summaryrefslogtreecommitdiffstats
path: root/third_party/rust/winapi-x86_64-pc-windows-gnu/lib/libwinapi_user32.a
blob: 63ce1cd93c2af826287596f1b62bd4708c0673b4 (plain)
ofshex dumpascii
0000 21 3c 61 72 63 68 3e 0a 2f 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 !<arch>./...............15161608
0020 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 20 20 33 37 35 33 30 20 20 20 61..0.....0.....0.......37530...
0040 20 20 60 0a 00 00 06 06 00 00 92 de 00 00 95 90 00 00 98 ac 00 00 98 ac 00 00 9b 7e 00 00 9b 7e ..`........................~...~
0060 00 00 9e 50 00 00 9e 50 00 00 a1 1c 00 00 a1 1c 00 00 a3 e8 00 00 a3 e8 00 00 a6 bc 00 00 a6 bc ...P...P........................
0080 00 00 a9 90 00 00 a9 90 00 00 ac 70 00 00 ac 70 00 00 af 68 00 00 af 68 00 00 b2 3e 00 00 b2 3e ...........p...p...h...h...>...>
00a0 00 00 b5 00 00 00 b5 00 00 00 b7 c2 00 00 b7 c2 00 00 ba 96 00 00 ba 96 00 00 bd 78 00 00 bd 78 ...........................x...x
00c0 00 00 c0 62 00 00 c0 62 00 00 c3 52 00 00 c3 52 00 00 c6 32 00 00 c6 32 00 00 c9 04 00 00 c9 04 ...b...b...R...R...2...2........
00e0 00 00 cb da 00 00 cb da 00 00 ce b0 00 00 ce b0 00 00 d1 82 00 00 d1 82 00 00 d4 56 00 00 d4 56 ...........................V...V
0100 00 00 d7 2c 00 00 d7 2c 00 00 da 1c 00 00 da 1c 00 00 dc f2 00 00 dc f2 00 00 df f6 00 00 df f6 ...,...,........................
0120 00 00 e2 e2 00 00 e2 e2 00 00 e5 d2 00 00 e5 d2 00 00 e8 ee 00 00 e8 ee 00 00 ec 08 00 00 ec 08 ................................
0140 00 00 ef 16 00 00 ef 16 00 00 f2 1c 00 00 f2 1c 00 00 f4 fe 00 00 f4 fe 00 00 f8 04 00 00 f8 04 ................................
0160 00 00 fa e6 00 00 fa e6 00 00 fd c8 00 00 fd c8 00 01 00 a8 00 01 00 a8 00 01 03 96 00 01 03 96 ................................
0180 00 01 06 62 00 01 06 62 00 01 09 4e 00 01 09 4e 00 01 0c 32 00 01 0c 32 00 01 0f 10 00 01 0f 10 ...b...b...N...N...2...2........
01a0 00 01 11 f2 00 01 11 f2 00 01 14 e0 00 01 14 e0 00 01 17 d0 00 01 17 d0 00 01 1a c0 00 01 1a c0 ................................
01c0 00 01 1d ae 00 01 1d ae 00 01 20 90 00 01 20 90 00 01 23 6e 00 01 23 6e 00 01 26 4e 00 01 26 4e ..................#n..#n..&N..&N
01e0 00 01 29 22 00 01 29 22 00 01 2b ee 00 01 2b ee 00 01 2e ba 00 01 2e ba 00 01 31 7a 00 01 31 7a ..)"..)"..+...+...........1z..1z
0200 00 01 34 4e 00 01 34 4e 00 01 37 30 00 01 37 30 00 01 3a 0e 00 01 3a 0e 00 01 3c ec 00 01 3c ec ..4N..4N..70..70..:...:...<...<.
0220 00 01 3f dc 00 01 3f dc 00 01 42 de 00 01 42 de 00 01 45 ce 00 01 45 ce 00 01 48 b8 00 01 48 b8 ..?...?...B...B...E...E...H...H.
0240 00 01 4b 90 00 01 4b 90 00 01 4e 70 00 01 4e 70 00 01 51 46 00 01 51 46 00 01 54 1a 00 01 54 1a ..K...K...Np..Np..QF..QF..T...T.
0260 00 01 57 14 00 01 57 14 00 01 5a 0e 00 01 5a 0e 00 01 5d 10 00 01 5d 10 00 01 60 0c 00 01 60 0c ..W...W...Z...Z...]...]...`...`.
0280 00 01 62 ec 00 01 62 ec 00 01 65 be 00 01 65 be 00 01 68 a0 00 01 68 a0 00 01 6b 78 00 01 6b 78 ..b...b...e...e...h...h...kx..kx
02a0 00 01 6e 58 00 01 6e 58 00 01 71 2a 00 01 71 2a 00 01 73 f6 00 01 73 f6 00 01 76 d6 00 01 76 d6 ..nX..nX..q*..q*..s...s...v...v.
02c0 00 01 79 ba 00 01 79 ba 00 01 7c 9e 00 01 7c 9e 00 01 7f 7e 00 01 7f 7e 00 01 82 56 00 01 82 56 ..y...y...|...|....~...~...V...V
02e0 00 01 85 34 00 01 85 34 00 01 88 12 00 01 88 12 00 01 8a e8 00 01 8a e8 00 01 8d be 00 01 8d be ...4...4........................
0300 00 01 90 a8 00 01 90 a8 00 01 93 86 00 01 93 86 00 01 96 6a 00 01 96 6a 00 01 99 4e 00 01 99 4e ...................j...j...N...N
0320 00 01 9c 2c 00 01 9c 2c 00 01 9f 26 00 01 9f 26 00 01 a2 20 00 01 a2 20 00 01 a5 16 00 01 a5 16 ...,...,...&...&................
0340 00 01 a7 f6 00 01 a7 f6 00 01 aa e6 00 01 aa e6 00 01 ad e2 00 01 ad e2 00 01 b0 de 00 01 b0 de ................................
0360 00 01 b3 a0 00 01 b3 a0 00 01 b6 a6 00 01 b6 a6 00 01 b9 88 00 01 b9 88 00 01 bc 68 00 01 bc 68 ...........................h...h
0380 00 01 bf 3e 00 01 bf 3e 00 01 c2 1c 00 01 c2 1c 00 01 c4 fa 00 01 c4 fa 00 01 c7 d0 00 01 c7 d0 ...>...>........................
03a0 00 01 ca a8 00 01 ca a8 00 01 cd 7e 00 01 cd 7e 00 01 d0 3e 00 01 d0 3e 00 01 d3 00 00 01 d3 00 ...........~...~...>...>........
03c0 00 01 d5 c2 00 01 d5 c2 00 01 d8 ba 00 01 d8 ba 00 01 db c8 00 01 db c8 00 01 de d0 00 01 de d0 ................................
03e0 00 01 e1 c8 00 01 e1 c8 00 01 e4 b2 00 01 e4 b2 00 01 e7 a0 00 01 e7 a0 00 01 ea 6c 00 01 ea 6c ...........................l...l
0400 00 01 ed 4c 00 01 ed 4c 00 01 f0 38 00 01 f0 38 00 01 f3 1a 00 01 f3 1a 00 01 f5 fc 00 01 f5 fc ...L...L...8...8................
0420 00 01 f8 e6 00 01 f8 e6 00 01 fb ba 00 01 fb ba 00 01 fe a4 00 01 fe a4 00 02 01 92 00 02 01 92 ................................
0440 00 02 04 52 00 02 04 52 00 02 07 54 00 02 07 54 00 02 0a 32 00 02 0a 32 00 02 0d 14 00 02 0d 14 ...R...R...T...T...2...2........
0460 00 02 0f f6 00 02 0f f6 00 02 12 e2 00 02 12 e2 00 02 15 a4 00 02 15 a4 00 02 18 8e 00 02 18 8e ................................
0480 00 02 1b 6e 00 02 1b 6e 00 02 1e 4e 00 02 1e 4e 00 02 21 26 00 02 21 26 00 02 24 08 00 02 24 08 ...n...n...N...N..!&..!&..$...$.
04a0 00 02 27 1c 00 02 27 1c 00 02 2a 1e 00 02 2a 1e 00 02 2d 32 00 02 2d 32 00 02 30 14 00 02 30 14 ..'...'...*...*...-2..-2..0...0.
04c0 00 02 32 fe 00 02 32 fe 00 02 35 d4 00 02 35 d4 00 02 38 a0 00 02 38 a0 00 02 3b 8c 00 02 3b 8c ..2...2...5...5...8...8...;...;.
04e0 00 02 3e 76 00 02 3e 76 00 02 41 58 00 02 41 58 00 02 44 2e 00 02 44 2e 00 02 47 06 00 02 47 06 ..>v..>v..AX..AX..D...D...G...G.
0500 00 02 49 e8 00 02 49 e8 00 02 4c ca 00 02 4c ca 00 02 4f a2 00 02 4f a2 00 02 52 76 00 02 52 76 ..I...I...L...L...O...O...Rv..Rv
0520 00 02 55 5a 00 02 55 5a 00 02 58 2c 00 02 58 2c 00 02 5b 0c 00 02 5b 0c 00 02 5d f6 00 02 5d f6 ..UZ..UZ..X,..X,..[...[...]...].
0540 00 02 60 e0 00 02 60 e0 00 02 63 b6 00 02 63 b6 00 02 66 a2 00 02 66 a2 00 02 69 8e 00 02 69 8e ..`...`...c...c...f...f...i...i.
0560 00 02 6c 7c 00 02 6c 7c 00 02 6f 6a 00 02 6f 6a 00 02 72 40 00 02 72 40 00 02 75 0c 00 02 75 0c ..l|..l|..oj..oj..r@..r@..u...u.
0580 00 02 77 f0 00 02 77 f0 00 02 7a d4 00 02 7a d4 00 02 7d c0 00 02 7d c0 00 02 80 ac 00 02 80 ac ..w...w...z...z...}...}.........
05a0 00 02 83 8a 00 02 83 8a 00 02 86 60 00 02 86 60 00 02 89 22 00 02 89 22 00 02 8c 00 00 02 8c 00 ...........`...`..."..."........
05c0 00 02 8e de 00 02 8e de 00 02 91 b4 00 02 91 b4 00 02 94 88 00 02 94 88 00 02 97 5c 00 02 97 5c ...........................\...\
05e0 00 02 9a 2e 00 02 9a 2e 00 02 9d 36 00 02 9d 36 00 02 a0 30 00 02 a0 30 00 02 a2 fc 00 02 a2 fc ...........6...6...0...0........
0600 00 02 a5 da 00 02 a5 da 00 02 a8 d0 00 02 a8 d0 00 02 ab c6 00 02 ab c6 00 02 ae b2 00 02 ae b2 ................................
0620 00 02 b1 ba 00 02 b1 ba 00 02 b4 ce 00 02 b4 ce 00 02 b7 c6 00 02 b7 c6 00 02 ba be 00 02 ba be ................................
0640 00 02 bd d0 00 02 bd d0 00 02 c0 d6 00 02 c0 d6 00 02 c3 d8 00 02 c3 d8 00 02 c6 f2 00 02 c6 f2 ................................
0660 00 02 c9 d0 00 02 c9 d0 00 02 cc d4 00 02 cc d4 00 02 cf d8 00 02 cf d8 00 02 d2 d2 00 02 d2 d2 ................................
0680 00 02 d5 cc 00 02 d5 cc 00 02 d8 aa 00 02 d8 aa 00 02 db 8c 00 02 db 8c 00 02 de 6e 00 02 de 6e ...........................n...n
06a0 00 02 e1 4c 00 02 e1 4c 00 02 e4 22 00 02 e4 22 00 02 e7 0e 00 02 e7 0e 00 02 e9 fa 00 02 e9 fa ...L...L..."..."................
06c0 00 02 ec e4 00 02 ec e4 00 02 ef de 00 02 ef de 00 02 f2 c8 00 02 f2 c8 00 02 f5 8a 00 02 f5 8a ................................
06e0 00 02 f8 78 00 02 f8 78 00 02 fb 66 00 02 fb 66 00 02 fe 3a 00 02 fe 3a 00 03 01 24 00 03 01 24 ...x...x...f...f...:...:...$...$
0700 00 03 04 0e 00 03 04 0e 00 03 06 ee 00 03 06 ee 00 03 09 c4 00 03 09 c4 00 03 0c 9a 00 03 0c 9a ................................
0720 00 03 0f c0 00 03 0f c0 00 03 12 b6 00 03 12 b6 00 03 15 8c 00 03 15 8c 00 03 18 62 00 03 18 62 ...........................b...b
0740 00 03 1b 38 00 03 1b 38 00 03 1e 5e 00 03 1e 5e 00 03 21 36 00 03 21 36 00 03 24 20 00 03 24 20 ...8...8...^...^..!6..!6..$...$.
0760 00 03 27 0a 00 03 27 0a 00 03 29 ec 00 03 29 ec 00 03 2c ae 00 03 2c ae 00 03 2f 84 00 03 2f 84 ..'...'...)...)...,...,.../.../.
0780 00 03 32 5a 00 03 32 5a 00 03 35 32 00 03 35 32 00 03 38 04 00 03 38 04 00 03 3a d6 00 03 3a d6 ..2Z..2Z..52..52..8...8...:...:.
07a0 00 03 3d b4 00 03 3d b4 00 03 40 92 00 03 40 92 00 03 43 64 00 03 43 64 00 03 46 36 00 03 46 36 ..=...=...@...@...Cd..Cd..F6..F6
07c0 00 03 49 14 00 03 49 14 00 03 4c 18 00 03 4c 18 00 03 4f 14 00 03 4f 14 00 03 51 e6 00 03 51 e6 ..I...I...L...L...O...O...Q...Q.
07e0 00 03 54 ca 00 03 54 ca 00 03 57 aa 00 03 57 aa 00 03 5a 8c 00 03 5a 8c 00 03 5d 60 00 03 5d 60 ..T...T...W...W...Z...Z...]`..]`
0800 00 03 60 34 00 03 60 34 00 03 63 08 00 03 63 08 00 03 65 f2 00 03 65 f2 00 03 68 dc 00 03 68 dc ..`4..`4..c...c...e...e...h...h.
0820 00 03 6b c8 00 03 6b c8 00 03 6e b4 00 03 6e b4 00 03 71 8c 00 03 71 8c 00 03 74 64 00 03 74 64 ..k...k...n...n...q...q...td..td
0840 00 03 77 38 00 03 77 38 00 03 7a 0c 00 03 7a 0c 00 03 7c f0 00 03 7c f0 00 03 7f d0 00 03 7f d0 ..w8..w8..z...z...|...|.........
0860 00 03 82 ae 00 03 82 ae 00 03 85 90 00 03 85 90 00 03 88 72 00 03 88 72 00 03 8b 50 00 03 8b 50 ...................r...r...P...P
0880 00 03 8e 28 00 03 8e 28 00 03 91 2c 00 03 91 2c 00 03 94 28 00 03 94 28 00 03 97 4e 00 03 97 4e ...(...(...,...,...(...(...N...N
08a0 00 03 9a 44 00 03 9a 44 00 03 9d 24 00 03 9d 24 00 03 a0 06 00 03 a0 06 00 03 a2 fe 00 03 a2 fe ...D...D...$...$................
08c0 00 03 a5 d2 00 03 a5 d2 00 03 a8 a6 00 03 a8 a6 00 03 ab 72 00 03 ab 72 00 03 ae 56 00 03 ae 56 ...................r...r...V...V
08e0 00 03 b1 3a 00 03 b1 3a 00 03 b4 06 00 03 b4 06 00 03 b6 f2 00 03 b6 f2 00 03 b9 de 00 03 b9 de ...:...:........................
0900 00 03 bc b0 00 03 bc b0 00 03 bf 82 00 03 bf 82 00 03 c2 4e 00 03 c2 4e 00 03 c5 1a 00 03 c5 1a ...................N...N........
0920 00 03 c7 ee 00 03 c7 ee 00 03 ca da 00 03 ca da 00 03 cd c6 00 03 cd c6 00 03 d0 9a 00 03 d0 9a ................................
0940 00 03 d3 6e 00 03 d3 6e 00 03 d6 42 00 03 d6 42 00 03 d9 26 00 03 d9 26 00 03 dc 0a 00 03 dc 0a ...n...n...B...B...&...&........
0960 00 03 de d6 00 03 de d6 00 03 e1 98 00 03 e1 98 00 03 e4 76 00 03 e4 76 00 03 e7 56 00 03 e7 56 ...................v...v...V...V
0980 00 03 ea 36 00 03 ea 36 00 03 ed 16 00 03 ed 16 00 03 ef d8 00 03 ef d8 00 03 f2 d0 00 03 f2 d0 ...6...6........................
09a0 00 03 f5 d2 00 03 f5 d2 00 03 f8 aa 00 03 f8 aa 00 03 fb 7e 00 03 fb 7e 00 03 fe 62 00 03 fe 62 ...................~...~...b...b
09c0 00 04 01 5a 00 04 01 5a 00 04 04 1a 00 04 04 1a 00 04 07 0a 00 04 07 0a 00 04 09 f4 00 04 09 f4 ...Z...Z........................
09e0 00 04 0c b6 00 04 0c b6 00 04 0f 96 00 04 0f 96 00 04 12 6a 00 04 12 6a 00 04 15 54 00 04 15 54 ...................j...j...T...T
0a00 00 04 18 36 00 04 18 36 00 04 1b 18 00 04 1b 18 00 04 1d f8 00 04 1d f8 00 04 20 fa 00 04 20 fa ...6...6........................
0a20 00 04 23 ba 00 04 23 ba 00 04 26 90 00 04 26 90 00 04 29 66 00 04 29 66 00 04 2c 3c 00 04 2c 3c ..#...#...&...&...)f..)f..,<..,<
0a40 00 04 2f 12 00 04 2f 12 00 04 31 e8 00 04 31 e8 00 04 34 d4 00 04 34 d4 00 04 37 c0 00 04 37 c0 ../.../...1...1...4...4...7...7.
0a60 00 04 3a 96 00 04 3a 96 00 04 3d 68 00 04 3d 68 00 04 40 40 00 04 40 40 00 04 43 1e 00 04 43 1e ..:...:...=h..=h..@@..@@..C...C.
0a80 00 04 45 f6 00 04 45 f6 00 04 48 e6 00 04 48 e6 00 04 4b ba 00 04 4b ba 00 04 4e 9a 00 04 4e 9a ..E...E...H...H...K...K...N...N.
0aa0 00 04 51 7a 00 04 51 7a 00 04 54 4e 00 04 54 4e 00 04 57 30 00 04 57 30 00 04 5a 2a 00 04 5a 2a ..Qz..Qz..TN..TN..W0..W0..Z*..Z*
0ac0 00 04 5d 18 00 04 5d 18 00 04 5f ec 00 04 5f ec 00 04 62 cc 00 04 62 cc 00 04 65 a4 00 04 65 a4 ..]...]..._..._...b...b...e...e.
0ae0 00 04 68 a6 00 04 68 a6 00 04 6b 78 00 04 6b 78 00 04 6e 4a 00 04 6e 4a 00 04 71 20 00 04 71 20 ..h...h...kx..kx..nJ..nJ..q...q.
0b00 00 04 73 f6 00 04 73 f6 00 04 76 c8 00 04 76 c8 00 04 79 9a 00 04 79 9a 00 04 7c 78 00 04 7c 78 ..s...s...v...v...y...y...|x..|x
0b20 00 04 7f 44 00 04 7f 44 00 04 82 18 00 04 82 18 00 04 84 ec 00 04 84 ec 00 04 87 c4 00 04 87 c4 ...D...D........................
0b40 00 04 8a be 00 04 8a be 00 04 8d 9c 00 04 8d 9c 00 04 90 8a 00 04 90 8a 00 04 93 78 00 04 93 78 ...........................x...x
0b60 00 04 96 56 00 04 96 56 00 04 99 36 00 04 99 36 00 04 9c 0c 00 04 9c 0c 00 04 9e e4 00 04 9e e4 ...V...V...6...6................
0b80 00 04 a1 ce 00 04 a1 ce 00 04 a4 c8 00 04 a4 c8 00 04 a7 c2 00 04 a7 c2 00 04 aa ba 00 04 aa ba ................................
0ba0 00 04 ad 98 00 04 ad 98 00 04 b0 7c 00 04 b0 7c 00 04 b3 60 00 04 b3 60 00 04 b6 3e 00 04 b6 3e ...........|...|...`...`...>...>
0bc0 00 04 b9 16 00 04 b9 16 00 04 bc 10 00 04 bc 10 00 04 bf 16 00 04 bf 16 00 04 c2 10 00 04 c2 10 ................................
0be0 00 04 c4 e4 00 04 c4 e4 00 04 c7 da 00 04 c7 da 00 04 ca a6 00 04 ca a6 00 04 cd 96 00 04 cd 96 ................................
0c00 00 04 d0 92 00 04 d0 92 00 04 d3 8e 00 04 d3 8e 00 04 d6 90 00 04 d6 90 00 04 d9 66 00 04 d9 66 ...........................f...f
0c20 00 04 dc 3e 00 04 dc 3e 00 04 df 38 00 04 df 38 00 04 e2 1c 00 04 e2 1c 00 04 e4 f2 00 04 e4 f2 ...>...>...8...8................
0c40 00 04 e7 d2 00 04 e7 d2 00 04 ea d8 00 04 ea d8 00 04 ed ba 00 04 ed ba 00 04 f0 a8 00 04 f0 a8 ................................
0c60 00 04 f3 96 00 04 f3 96 00 04 f6 8c 00 04 f6 8c 00 04 f9 6e 00 04 f9 6e 00 04 fc 46 00 04 fc 46 ...................n...n...F...F
0c80 00 04 ff 28 00 04 ff 28 00 05 01 fc 00 05 01 fc 00 05 04 ce 00 05 04 ce 00 05 07 ac 00 05 07 ac ...(...(........................
0ca0 00 05 0a 8a 00 05 0a 8a 00 05 0d 60 00 05 0d 60 00 05 10 38 00 05 10 38 00 05 13 1a 00 05 13 1a ...........`...`...8...8........
0cc0 00 05 16 20 00 05 16 20 00 05 19 18 00 05 19 18 00 05 1c 08 00 05 1c 08 00 05 1e fe 00 05 1e fe ................................
0ce0 00 05 21 f4 00 05 21 f4 00 05 24 d4 00 05 24 d4 00 05 27 b8 00 05 27 b8 00 05 2a 96 00 05 2a 96 ..!...!...$...$...'...'...*...*.
0d00 00 05 2d 58 00 05 2d 58 00 05 30 1a 00 05 30 1a 00 05 33 12 00 05 33 12 00 05 36 0a 00 05 36 0a ..-X..-X..0...0...3...3...6...6.
0d20 00 05 39 0c 00 05 39 0c 00 05 3b ea 00 05 3b ea 00 05 3e ec 00 05 3e ec 00 05 41 d8 00 05 41 d8 ..9...9...;...;...>...>...A...A.
0d40 00 05 44 d2 00 05 44 d2 00 05 47 b6 00 05 47 b6 00 05 4a b0 00 05 4a b0 00 05 4d a0 00 05 4d a0 ..D...D...G...G...J...J...M...M.
0d60 00 05 50 7e 00 05 50 7e 00 05 53 8e 00 05 53 8e 00 05 56 88 00 05 56 88 00 05 59 90 00 05 59 90 ..P~..P~..S...S...V...V...Y...Y.
0d80 00 05 5c 86 00 05 5c 86 00 05 5f 88 00 05 5f 88 00 05 62 74 00 05 62 74 00 05 65 58 00 05 65 58 ..\...\..._..._...bt..bt..eX..eX
0da0 00 05 68 48 00 05 68 48 00 05 6b 4a 00 05 6b 4a 00 05 6e 42 00 05 6e 42 00 05 71 24 00 05 71 24 ..hH..hH..kJ..kJ..nB..nB..q$..q$
0dc0 00 05 74 0e 00 05 74 0e 00 05 76 fc 00 05 76 fc 00 05 79 c8 00 05 79 c8 00 05 7c be 00 05 7c be ..t...t...v...v...y...y...|...|.
0de0 00 05 7f a2 00 05 7f a2 00 05 82 8e 00 05 82 8e 00 05 85 7c 00 05 85 7c 00 05 88 5c 00 05 88 5c ...................|...|...\...\
0e00 00 05 8b 3c 00 05 8b 3c 00 05 8e 10 00 05 8e 10 00 05 90 ee 00 05 90 ee 00 05 93 c6 00 05 93 c6 ...<...<........................
0e20 00 05 96 b2 00 05 96 b2 00 05 99 86 00 05 99 86 00 05 9c 64 00 05 9c 64 00 05 9f 42 00 05 9f 42 ...................d...d...B...B
0e40 00 05 a2 18 00 05 a2 18 00 05 a4 f8 00 05 a4 f8 00 05 a7 da 00 05 a7 da 00 05 aa bc 00 05 aa bc ................................
0e60 00 05 ad 94 00 05 ad 94 00 05 b0 76 00 05 b0 76 00 05 b3 4a 00 05 b3 4a 00 05 b6 34 00 05 b6 34 ...........v...v...J...J...4...4
0e80 00 05 b9 22 00 05 b9 22 00 05 bc 24 00 05 bc 24 00 05 bf 02 00 05 bf 02 00 05 c1 c2 00 05 c1 c2 ..."..."...$...$................
0ea0 00 05 c4 a0 00 05 c4 a0 00 05 c7 a2 00 05 c7 a2 00 05 ca 84 00 05 ca 84 00 05 cd 6e 00 05 cd 6e ...........................n...n
0ec0 00 05 d0 4e 00 05 d0 4e 00 05 d3 30 00 05 d3 30 00 05 d6 26 00 05 d6 26 00 05 d9 1c 00 05 d9 1c ...N...N...0...0...&...&........
0ee0 00 05 dc 0c 00 05 dc 0c 00 05 de f0 00 05 de f0 00 05 e1 c4 00 05 e1 c4 00 05 e4 a4 00 05 e4 a4 ................................
0f00 00 05 e7 84 00 05 e7 84 00 05 ea 5c 00 05 ea 5c 00 05 ed 34 00 05 ed 34 00 05 f0 1e 00 05 f0 1e ...........\...\...4...4........
0f20 00 05 f2 fe 00 05 f2 fe 00 05 f5 dc 00 05 f5 dc 00 05 f8 ba 00 05 f8 ba 00 05 fb 8e 00 05 fb 8e ................................
0f40 00 05 fe 6e 00 05 fe 6e 00 06 01 4c 00 06 01 4c 00 06 04 38 00 06 04 38 00 06 07 1a 00 06 07 1a ...n...n...L...L...8...8........
0f60 00 06 09 fc 00 06 09 fc 00 06 0c e8 00 06 0c e8 00 06 0f aa 00 06 0f aa 00 06 12 8a 00 06 12 8a ................................
0f80 00 06 15 6a 00 06 15 6a 00 06 18 54 00 06 18 54 00 06 1b 34 00 06 1b 34 00 06 1e 14 00 06 1e 14 ...j...j...T...T...4...4........
0fa0 00 06 20 ec 00 06 20 ec 00 06 23 be 00 06 23 be 00 06 26 94 00 06 26 94 00 06 29 98 00 06 29 98 ..........#...#...&...&...)...).
0fc0 00 06 2c ac 00 06 2c ac 00 06 2f ae 00 06 2f ae 00 06 32 c2 00 06 32 c2 00 06 35 ac 00 06 35 ac ..,...,.../.../...2...2...5...5.
0fe0 00 06 38 8e 00 06 38 8e 00 06 3b 4e 00 06 3b 4e 00 06 3e 08 00 06 3e 08 00 06 40 de 00 06 40 de ..8...8...;N..;N..>...>...@...@.
1000 00 06 43 b6 00 06 43 b6 00 06 46 82 00 06 46 82 00 06 49 88 00 06 49 88 00 06 4c 68 00 06 4c 68 ..C...C...F...F...I...I...Lh..Lh
1020 00 06 4f 52 00 06 4f 52 00 06 52 54 00 06 52 54 00 06 55 38 00 06 55 38 00 06 58 30 00 06 58 30 ..OR..OR..RT..RT..U8..U8..X0..X0
1040 00 06 5b 28 00 06 5b 28 00 06 5e 0a 00 06 5e 0a 00 06 60 e2 00 06 60 e2 00 06 63 ba 00 06 63 ba ..[(..[(..^...^...`...`...c...c.
1060 00 06 66 90 00 06 66 90 00 06 69 68 00 06 69 68 00 06 6c 40 00 06 6c 40 00 06 6f 18 00 06 6f 18 ..f...f...ih..ih..l@..l@..o...o.
1080 00 06 71 fa 00 06 71 fa 00 06 74 dc 00 06 74 dc 00 06 77 b4 00 06 77 b4 00 06 7a 8c 00 06 7a 8c ..q...q...t...t...w...w...z...z.
10a0 00 06 7d 6c 00 06 7d 6c 00 06 80 4c 00 06 80 4c 00 06 83 24 00 06 83 24 00 06 85 f8 00 06 85 f8 ..}l..}l...L...L...$...$........
10c0 00 06 88 dc 00 06 88 dc 00 06 8b ae 00 06 8b ae 00 06 8e 7a 00 06 8e 7a 00 06 91 96 00 06 91 96 ...................z...z........
10e0 00 06 94 84 00 06 94 84 00 06 97 66 00 06 97 66 00 06 9a 3a 00 06 9a 3a 00 06 9d 18 00 06 9d 18 ...........f...f...:...:........
1100 00 06 9f f6 00 06 9f f6 00 06 a2 ce 00 06 a2 ce 00 06 a5 ae 00 06 a5 ae 00 06 a8 86 00 06 a8 86 ................................
1120 00 06 ab 52 00 06 ab 52 00 06 ae 2a 00 06 ae 2a 00 06 b0 fe 00 06 b0 fe 00 06 b3 d2 00 06 b3 d2 ...R...R...*...*................
1140 00 06 b6 aa 00 06 b6 aa 00 06 b9 82 00 06 b9 82 00 06 bc 56 00 06 bc 56 00 06 bf 18 00 06 bf 18 ...................V...V........
1160 00 06 c1 f0 00 06 c1 f0 00 06 c4 d2 00 06 c4 d2 00 06 c7 ca 00 06 c7 ca 00 06 ca cc 00 06 ca cc ................................
1180 00 06 cd 98 00 06 cd 98 00 06 d0 6c 00 06 d0 6c 00 06 d3 58 00 06 d3 58 00 06 d6 44 00 06 d6 44 ...........l...l...X...X...D...D
11a0 00 06 d9 28 00 06 d9 28 00 06 db fa 00 06 db fa 00 06 de d0 00 06 de d0 00 06 e1 a6 00 06 e1 a6 ...(...(........................
11c0 00 06 e4 78 00 06 e4 78 00 06 e7 66 00 06 e7 66 00 06 ea 5c 00 06 ea 5c 00 06 ed 52 00 06 ed 52 ...x...x...f...f...\...\...R...R
11e0 00 06 f0 40 00 06 f0 40 00 06 f3 2c 00 06 f3 2c 00 06 f6 18 00 06 f6 18 00 06 f9 04 00 06 f9 04 ...@...@...,...,................
1200 00 06 fb dc 00 06 fb dc 00 06 fe b4 00 06 fe b4 00 07 01 9e 00 07 01 9e 00 07 04 8c 00 07 04 8c ................................
1220 00 07 07 6e 00 07 07 6e 00 07 0a 2e 00 07 0a 2e 00 07 0c f0 00 07 0c f0 00 07 0f b0 00 07 0f b0 ...n...n........................
1240 00 07 12 7c 00 07 12 7c 00 07 15 60 00 07 15 60 00 07 18 36 00 07 18 36 00 07 1b 26 00 07 1b 26 ...|...|...`...`...6...6...&...&
1260 00 07 1e 06 00 07 1e 06 00 07 21 02 00 07 21 02 00 07 23 f0 00 07 23 f0 00 07 26 ce 00 07 26 ce ..........!...!...#...#...&...&.
1280 00 07 29 ac 00 07 29 ac 00 07 2c 80 00 07 2c 80 00 07 2f 4c 00 07 2f 4c 00 07 32 20 00 07 32 20 ..)...)...,...,.../L../L..2...2.
12a0 00 07 34 f4 00 07 34 f4 00 07 37 c0 00 07 37 c0 00 07 3a 92 00 07 3a 92 00 07 3d 64 00 07 3d 64 ..4...4...7...7...:...:...=d..=d
12c0 00 07 40 38 00 07 40 38 00 07 43 0a 00 07 43 0a 00 07 45 cc 00 07 45 cc 00 07 48 ae 00 07 48 ae ..@8..@8..C...C...E...E...H...H.
12e0 00 07 4b 7a 00 07 4b 7a 00 07 4e 52 00 07 4e 52 00 07 51 14 00 07 51 14 00 07 53 e8 00 07 53 e8 ..Kz..Kz..NR..NR..Q...Q...S...S.
1300 00 07 56 cc 00 07 56 cc 00 07 59 9e 00 07 59 9e 00 07 5c 70 00 07 5c 70 00 07 5f 50 00 07 5f 50 ..V...V...Y...Y...\p..\p.._P.._P
1320 00 07 62 30 00 07 62 30 00 07 65 28 00 07 65 28 00 07 68 20 00 07 68 20 00 07 6a f4 00 07 6a f4 ..b0..b0..e(..e(..h...h...j...j.
1340 00 07 6d e0 00 07 6d e0 00 07 70 cc 00 07 70 cc 00 07 73 a0 00 07 73 a0 00 07 76 a2 00 07 76 a2 ..m...m...p...p...s...s...v...v.
1360 00 07 79 a4 00 07 79 a4 00 07 7c 86 00 07 7c 86 00 07 7f 68 00 07 7f 68 00 07 82 70 00 07 82 70 ..y...y...|...|....h...h...p...p
1380 00 07 85 50 00 07 85 50 00 07 88 30 00 07 88 30 00 07 8b 28 00 07 8b 28 00 07 8e 20 00 07 8e 20 ...P...P...0...0...(...(........
13a0 00 07 90 f8 00 07 90 f8 00 07 93 cc 00 07 93 cc 00 07 96 a0 00 07 96 a0 00 07 99 78 00 07 99 78 ...........................x...x
13c0 00 07 9c 4e 00 07 9c 4e 00 07 9f 46 00 07 9f 46 00 07 a2 42 00 07 a2 42 00 07 a5 14 00 07 a5 14 ...N...N...F...F...B...B........
13e0 00 07 a7 f2 00 07 a7 f2 00 07 aa d0 00 07 aa d0 00 07 ad ae 00 07 ad ae 00 07 b0 8e 00 07 b0 8e ................................
1400 00 07 b3 70 00 07 b3 70 00 07 b6 52 00 07 b6 52 00 07 b9 2a 00 07 b9 2a 00 07 bc 02 00 07 bc 02 ...p...p...R...R...*...*........
1420 00 07 be d6 00 07 be d6 00 07 c1 aa 00 07 c1 aa 00 07 c4 8a 00 07 c4 8a 00 07 c7 6a 00 07 c7 6a ...........................j...j
1440 00 07 ca 4c 00 07 ca 4c 00 07 cd 42 00 07 cd 42 00 07 d0 18 00 07 d0 18 00 07 d2 f8 00 07 d2 f8 ...L...L...B...B................
1460 00 07 d5 d8 00 07 d5 d8 00 07 d8 c2 00 07 d8 c2 00 07 db a4 00 07 db a4 00 07 de 7c 00 07 de 7c ...........................|...|
1480 00 07 e1 5a 00 07 e1 5a 00 07 e4 46 00 07 e4 46 00 07 e7 24 00 07 e7 24 00 07 ea 02 00 07 ea 02 ...Z...Z...F...F...$...$........
14a0 00 07 ec f0 00 07 ec f0 00 07 ef d0 00 07 ef d0 00 07 f2 a2 00 07 f2 a2 00 07 f5 8e 00 07 f5 8e ................................
14c0 00 07 f8 72 00 07 f8 72 00 07 fb 56 00 07 fb 56 00 07 fe 3a 00 07 fe 3a 00 08 01 12 00 08 01 12 ...r...r...V...V...:...:........
14e0 00 08 04 08 00 08 04 08 00 08 06 fe 00 08 06 fe 00 08 09 ea 00 08 09 ea 00 08 0c c8 00 08 0c c8 ................................
1500 00 08 0f 9a 00 08 0f 9a 00 08 12 86 00 08 12 86 00 08 15 74 00 08 15 74 00 08 18 46 00 08 18 46 ...................t...t...F...F
1520 00 08 1b 1e 00 08 1b 1e 00 08 1e 0e 00 08 1e 0e 00 08 20 fc 00 08 20 fc 00 08 23 ea 00 08 23 ea ..........................#...#.
1540 00 08 26 ca 00 08 26 ca 00 08 29 aa 00 08 29 aa 00 08 2c 8a 00 08 2c 8a 00 08 2f 5c 00 08 2f 5c ..&...&...)...)...,...,.../\../\
1560 00 08 32 3e 00 08 32 3e 00 08 35 20 00 08 35 20 00 08 38 0a 00 08 38 0a 00 08 3b 04 00 08 3b 04 ..2>..2>..5...5...8...8...;...;.
1580 00 08 3d fa 00 08 3d fa 00 08 40 cc 00 08 40 cc 00 08 43 b6 00 08 43 b6 00 08 46 a0 00 08 46 a0 ..=...=...@...@...C...C...F...F.
15a0 00 08 49 a2 00 08 49 a2 00 08 4c a4 00 08 4c a4 00 08 4f 82 00 08 4f 82 00 08 52 64 00 08 52 64 ..I...I...L...L...O...O...Rd..Rd
15c0 00 08 55 46 00 08 55 46 00 08 58 24 00 08 58 24 00 08 5a fa 00 08 5a fa 00 08 5d ce 00 08 5d ce ..UF..UF..X$..X$..Z...Z...]...].
15e0 00 08 60 c6 00 08 60 c6 00 08 63 be 00 08 63 be 00 08 66 ae 00 08 66 ae 00 08 69 70 00 08 69 70 ..`...`...c...c...f...f...ip..ip
1600 00 08 6c 3c 00 08 6c 3c 00 08 6e fe 00 08 6e fe 00 08 71 ee 00 08 71 ee 00 08 74 de 00 08 74 de ..l<..l<..n...n...q...q...t...t.
1620 00 08 77 c8 00 08 77 c8 00 08 7a 9c 00 08 7a 9c 00 08 7d 8c 00 08 7d 8c 00 08 80 82 00 08 80 82 ..w...w...z...z...}...}.........
1640 00 08 83 58 00 08 83 58 00 08 86 36 00 08 86 36 00 08 89 08 00 08 89 08 00 08 8b e6 00 08 8b e6 ...X...X...6...6................
1660 00 08 8e dc 00 08 8e dc 00 08 91 ca 00 08 91 ca 00 08 94 ac 00 08 94 ac 00 08 97 96 00 08 97 96 ................................
1680 00 08 9a 6e 00 08 9a 6e 00 08 9d 4c 00 08 9d 4c 00 08 a0 1e 00 08 a0 1e 00 08 a2 fc 00 08 a2 fc ...n...n...L...L................
16a0 00 08 a5 da 00 08 a5 da 00 08 a8 ac 00 08 a8 ac 00 08 ab 7e 00 08 ab 7e 00 08 ae 5c 00 08 ae 5c ...................~...~...\...\
16c0 00 08 b1 3a 00 08 b1 3a 00 08 b4 0c 00 08 b4 0c 00 08 b6 d8 00 08 b6 d8 00 08 b9 ac 00 08 b9 ac ...:...:........................
16e0 00 08 bc 78 00 08 bc 78 00 08 bf 44 00 08 bf 44 00 08 c2 18 00 08 c2 18 00 08 c4 e4 00 08 c4 e4 ...x...x...D...D................
1700 00 08 c7 b6 00 08 c7 b6 00 08 ca 94 00 08 ca 94 00 08 cd 72 00 08 cd 72 00 08 d0 44 00 08 d0 44 ...................r...r...D...D
1720 00 08 d3 48 00 08 d3 48 00 08 d6 44 00 08 d6 44 00 08 d9 18 00 08 d9 18 00 08 db ec 00 08 db ec ...H...H...D...D................
1740 00 08 de e2 00 08 de e2 00 08 e1 dc 00 08 e1 dc 00 08 e4 d6 00 08 e4 d6 00 08 e7 cc 00 08 e7 cc ................................
1760 00 08 ea ba 00 08 ea ba 00 08 ed 98 00 08 ed 98 00 08 f0 84 00 08 f0 84 00 08 f3 62 00 08 f3 62 ...........................b...b
1780 00 08 f6 42 00 08 f6 42 00 08 f9 22 00 08 f9 22 00 08 fc 00 00 08 fc 00 00 08 fe de 00 08 fe de ...B...B..."..."................
17a0 00 09 01 bc 00 09 01 bc 00 09 04 94 00 09 04 94 00 09 07 9a 00 09 07 9a 00 09 0a 92 00 09 0a 92 ................................
17c0 00 09 0d 8e 00 09 0d 8e 00 09 10 8a 00 09 10 8a 00 09 13 82 00 09 13 82 00 09 16 78 00 09 16 78 ...........................x...x
17e0 00 09 19 5a 00 09 19 5a 00 09 1c 2c 00 09 1c 2c 00 09 1e fe 00 09 1e fe 00 09 21 ea 00 09 21 ea ...Z...Z...,...,..........!...!.
1800 00 09 24 ce 00 09 24 ce 00 09 27 bc 00 09 27 bc 00 09 2a c2 00 09 2a c2 00 09 2d 96 00 09 2d 96 ..$...$...'...'...*...*...-...-.
1820 00 09 30 6a 00 09 30 6a 00 09 33 2c 00 09 33 2c 00 09 36 04 00 09 36 04 00 09 38 fe 00 09 38 fe ..0j..0j..3,..3,..6...6...8...8.
1840 00 09 3b f8 00 09 3b f8 00 09 3e e2 00 09 3e e2 00 09 41 c4 00 09 41 c4 00 09 44 c6 00 09 44 c6 ..;...;...>...>...A...A...D...D.
1860 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f __C__Users_Peter_Code_winapi_rs_
1880 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 5f 69 6e x86_64_lib_libwinapi_user32_a_in
18a0 61 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ame._head_C__Users_Peter_Code_wi
18c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
18e0 72 33 32 5f 61 00 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 r32_a.wvsprintfW.__imp_wvsprintf
1900 57 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 77 73 W.wvsprintfA.__imp_wvsprintfA.ws
1920 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 77 73 70 72 69 6e 74 66 printfW.__imp_wsprintfW.wsprintf
1940 41 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 41 00 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 5f A.__imp_wsprintfA.mouse_event.__
1960 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d imp_mouse_event.keybd_event.__im
1980 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f p_keybd_event.WindowFromPoint.__
19a0 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 imp_WindowFromPoint.WindowFromPh
19c0 79 73 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 ysicalPoint.__imp_WindowFromPhys
19e0 69 63 61 6c 50 6f 69 6e 74 00 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e icalPoint.WindowFromDC.__imp_Win
1a00 64 6f 77 46 72 6f 6d 44 43 00 57 69 6e 48 65 6c 70 57 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 dowFromDC.WinHelpW.__imp_WinHelp
1a20 57 00 57 69 6e 48 65 6c 70 41 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 57 61 69 74 4d 65 W.WinHelpA.__imp_WinHelpA.WaitMe
1a40 73 73 61 67 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 57 61 69 74 46 6f 72 49 ssage.__imp_WaitMessage.WaitForI
1a60 6e 70 75 74 49 64 6c 65 00 5f 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 nputIdle.__imp_WaitForInputIdle.
1a80 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 WINNLSGetIMEHotkey.__imp_WINNLSG
1aa0 65 74 49 4d 45 48 6f 74 6b 65 79 00 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 etIMEHotkey.WINNLSGetEnableStatu
1ac0 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 57 49 s.__imp_WINNLSGetEnableStatus.WI
1ae0 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 NNLSEnableIME.__imp_WINNLSEnable
1b00 49 4d 45 00 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 57 00 IME.VkKeyScanW.__imp_VkKeyScanW.
1b20 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 VkKeyScanExW.__imp_VkKeyScanExW.
1b40 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 VkKeyScanExA.__imp_VkKeyScanExA.
1b60 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 56 61 6c 69 VkKeyScanA.__imp_VkKeyScanA.Vali
1b80 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 56 61 6c 69 64 61 dateRgn.__imp_ValidateRgn.Valida
1ba0 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 65 63 74 00 55 73 65 72 48 61 teRect.__imp_ValidateRect.UserHa
1bc0 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 ndleGrantAccess.__imp_UserHandle
1be0 47 72 61 6e 74 41 63 63 65 73 73 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 GrantAccess.UpdateWindow.__imp_U
1c00 70 64 61 74 65 57 69 6e 64 6f 77 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 49 pdateWindow.UpdateLayeredWindowI
1c20 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f ndirect.__imp_UpdateLayeredWindo
1c40 77 49 6e 64 69 72 65 63 74 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 5f 5f wIndirect.UpdateLayeredWindow.__
1c60 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 imp_UpdateLayeredWindow.Unregist
1c80 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 54 6f erTouchWindow.__imp_UnregisterTo
1ca0 75 63 68 57 69 6e 64 6f 77 00 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d uchWindow.UnregisterSuspendResum
1cc0 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 eNotification.__imp_UnregisterSu
1ce0 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 spendResumeNotification.Unregist
1d00 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 erPowerSettingNotification.__imp
1d20 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 _UnregisterPowerSettingNotificat
1d40 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 ion.UnregisterPointerInputTarget
1d60 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 Ex.__imp_UnregisterPointerInputT
1d80 61 72 67 65 74 45 78 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 argetEx.UnregisterPointerInputTa
1da0 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 rget.__imp_UnregisterPointerInpu
1dc0 74 54 61 72 67 65 74 00 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 tTarget.UnregisterHotKey.__imp_U
1de0 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 nregisterHotKey.UnregisterDevice
1e00 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 Notification.__imp_UnregisterDev
1e20 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 iceNotification.UnregisterClassW
1e40 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 55 6e 72 65 67 69 73 74 .__imp_UnregisterClassW.Unregist
1e60 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 erClassA.__imp_UnregisterClassA.
1e80 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c UnpackDDElParam.__imp_UnpackDDEl
1ea0 50 61 72 61 6d 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 Param.UnloadKeyboardLayout.__imp
1ec0 5f 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 55 6e 69 6f 6e 52 65 63 74 00 _UnloadKeyboardLayout.UnionRect.
1ee0 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f __imp_UnionRect.UnhookWindowsHoo
1f00 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 55 6e kEx.__imp_UnhookWindowsHookEx.Un
1f20 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 6e 64 hookWindowsHook.__imp_UnhookWind
1f40 6f 77 73 48 6f 6f 6b 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 6e 68 owsHook.UnhookWinEvent.__imp_Unh
1f60 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 ookWinEvent.TranslateMessage.__i
1f80 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 mp_TranslateMessage.TranslateMDI
1fa0 53 79 73 41 63 63 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 SysAccel.__imp_TranslateMDISysAc
1fc0 63 65 6c 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f cel.TranslateAcceleratorW.__imp_
1fe0 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 54 72 61 6e 73 6c 61 74 65 41 TranslateAcceleratorW.TranslateA
2000 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c cceleratorA.__imp_TranslateAccel
2020 65 72 61 74 6f 72 41 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 eratorA.TranslateAccelerator.__i
2040 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 54 72 61 63 6b 50 6f 70 mp_TranslateAccelerator.TrackPop
2060 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 upMenuEx.__imp_TrackPopupMenuEx.
2080 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 50 6f 70 75 70 4d TrackPopupMenu.__imp_TrackPopupM
20a0 65 6e 75 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 6b 4d enu.TrackMouseEvent.__imp_TrackM
20c0 6f 75 73 65 45 76 65 6e 74 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e ouseEvent.ToUnicodeEx.__imp_ToUn
20e0 69 63 6f 64 65 45 78 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 icodeEx.ToUnicode.__imp_ToUnicod
2100 65 00 54 6f 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 54 6f 41 73 e.ToAsciiEx.__imp_ToAsciiEx.ToAs
2120 63 69 69 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f cii.__imp_ToAscii.TileWindows.__
2140 69 6d 70 5f 54 69 6c 65 57 69 6e 64 6f 77 73 00 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 imp_TileWindows.TileChildWindows
2160 00 5f 5f 69 6d 70 5f 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 54 61 62 62 65 64 54 65 .__imp_TileChildWindows.TabbedTe
2180 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 54 61 62 62 xtOutW.__imp_TabbedTextOutW.Tabb
21a0 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 edTextOutA.__imp_TabbedTextOutA.
21c0 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 79 73 74 SystemParametersInfoW.__imp_Syst
21e0 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 emParametersInfoW.SystemParamete
2200 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 rsInfoForDpi.__imp_SystemParamet
2220 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e ersInfoForDpi.SystemParametersIn
2240 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 foA.__imp_SystemParametersInfoA.
2260 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 77 69 74 63 68 54 SwitchToThisWindow.__imp_SwitchT
2280 6f 54 68 69 73 57 69 6e 64 6f 77 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f oThisWindow.SwitchDesktop.__imp_
22a0 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f SwitchDesktop.SwapMouseButton.__
22c0 69 6d 70 5f 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 53 75 62 74 72 61 63 74 52 65 63 74 imp_SwapMouseButton.SubtractRect
22e0 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 65 63 74 00 53 6f 75 6e 64 53 65 6e 74 72 79 00 .__imp_SubtractRect.SoundSentry.
2300 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 __imp_SoundSentry.SkipPointerFra
2320 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d meMessages.__imp_SkipPointerFram
2340 65 4d 65 73 73 61 67 65 73 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 eMessages.ShutdownBlockReasonQue
2360 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 ry.__imp_ShutdownBlockReasonQuer
2380 79 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 y.ShutdownBlockReasonDestroy.__i
23a0 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 53 68 mp_ShutdownBlockReasonDestroy.Sh
23c0 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 utdownBlockReasonCreate.__imp_Sh
23e0 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 53 68 6f 77 57 69 6e 64 utdownBlockReasonCreate.ShowWind
2400 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 53 68 owAsync.__imp_ShowWindowAsync.Sh
2420 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 53 68 6f 77 53 79 owWindow.__imp_ShowWindow.ShowSy
2440 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f stemCursor.__imp_ShowSystemCurso
2460 72 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c r.ShowScrollBar.__imp_ShowScroll
2480 42 61 72 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 Bar.ShowOwnedPopups.__imp_ShowOw
24a0 6e 65 64 50 6f 70 75 70 73 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 nedPopups.ShowCursor.__imp_ShowC
24c0 75 72 73 6f 72 00 53 68 6f 77 43 61 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 ursor.ShowCaret.__imp_ShowCaret.
24e0 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 SetWindowsHookW.__imp_SetWindows
2500 48 6f 6f 6b 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 5f 69 6d 70 5f 53 65 HookW.SetWindowsHookExW.__imp_Se
2520 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 tWindowsHookExW.SetWindowsHookEx
2540 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 53 65 74 57 69 6e A.__imp_SetWindowsHookExA.SetWin
2560 64 6f 77 73 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 dowsHookA.__imp_SetWindowsHookA.
2580 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 SetWindowWord.__imp_SetWindowWor
25a0 64 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 d.SetWindowTextW.__imp_SetWindow
25c0 54 65 78 74 57 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 TextW.SetWindowTextA.__imp_SetWi
25e0 6e 64 6f 77 54 65 78 74 41 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 ndowTextA.SetWindowRgn.__imp_Set
2600 57 69 6e 64 6f 77 52 67 6e 00 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 WindowRgn.SetWindowPos.__imp_Set
2620 57 69 6e 64 6f 77 50 6f 73 00 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 WindowPos.SetWindowPlacement.__i
2640 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 53 65 74 57 69 6e 64 6f 77 4c mp_SetWindowPlacement.SetWindowL
2660 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 53 65 74 57 69 6e ongW.__imp_SetWindowLongW.SetWin
2680 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 dowLongPtrW.__imp_SetWindowLongP
26a0 74 72 57 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 trW.SetWindowLongPtrA.__imp_SetW
26c0 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 indowLongPtrA.SetWindowLongA.__i
26e0 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 mp_SetWindowLongA.SetWindowFeedb
2700 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 ackSetting.__imp_SetWindowFeedba
2720 63 6b 53 65 74 74 69 6e 67 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 ckSetting.SetWindowDisplayAffini
2740 74 79 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 ty.__imp_SetWindowDisplayAffinit
2760 79 00 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 y.SetWindowContextHelpId.__imp_S
2780 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 53 65 74 57 69 6e 45 76 65 6e etWindowContextHelpId.SetWinEven
27a0 74 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 53 65 74 55 tHook.__imp_SetWinEventHook.SetU
27c0 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f serObjectSecurity.__imp_SetUserO
27e0 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 bjectSecurity.SetUserObjectInfor
2800 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 mationW.__imp_SetUserObjectInfor
2820 6d 61 74 69 6f 6e 57 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e mationW.SetUserObjectInformation
2840 41 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e A.__imp_SetUserObjectInformation
2860 41 00 53 65 74 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 53 65 74 54 68 72 A.SetTimer.__imp_SetTimer.SetThr
2880 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 eadDpiAwarenessContext.__imp_Set
28a0 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 54 68 72 ThreadDpiAwarenessContext.SetThr
28c0 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f eadDesktop.__imp_SetThreadDeskto
28e0 70 00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 p.SetSystemCursor.__imp_SetSyste
2900 6d 43 75 72 73 6f 72 00 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 mCursor.SetSysColors.__imp_SetSy
2920 73 43 6f 6c 6f 72 73 00 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 sColors.SetShellWindow.__imp_Set
2940 53 68 65 6c 6c 57 69 6e 64 6f 77 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 ShellWindow.SetScrollRange.__imp
2960 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 _SetScrollRange.SetScrollPos.__i
2980 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f mp_SetScrollPos.SetScrollInfo.__
29a0 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f imp_SetScrollInfo.SetRectEmpty._
29c0 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 53 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f _imp_SetRectEmpty.SetRect.__imp_
29e0 53 65 74 52 65 63 74 00 53 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 SetRect.SetPropW.__imp_SetPropW.
2a00 53 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 53 65 74 50 72 6f 63 65 SetPropA.__imp_SetPropA.SetProce
2a20 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 ssWindowStation.__imp_SetProcess
2a40 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 WindowStation.SetProcessRestrict
2a60 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 ionExemption.__imp_SetProcessRes
2a80 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 trictionExemption.SetProcessDpiA
2aa0 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 warenessContext.__imp_SetProcess
2ac0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 53 65 74 50 72 6f 63 65 73 73 44 65 DpiAwarenessContext.SetProcessDe
2ae0 66 61 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 faultLayout.__imp_SetProcessDefa
2b00 75 6c 74 4c 61 79 6f 75 74 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 ultLayout.SetProcessDPIAware.__i
2b20 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 53 65 74 50 68 79 73 69 63 61 mp_SetProcessDPIAware.SetPhysica
2b40 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 lCursorPos.__imp_SetPhysicalCurs
2b60 6f 72 50 6f 73 00 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 50 61 72 65 6e 74 00 orPos.SetParent.__imp_SetParent.
2b80 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 73 61 67 65 SetMessageQueue.__imp_SetMessage
2ba0 51 75 65 75 65 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f Queue.SetMessageExtraInfo.__imp_
2bc0 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 SetMessageExtraInfo.SetMenuItemI
2be0 6e 66 6f 57 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 53 65 74 4d nfoW.__imp_SetMenuItemInfoW.SetM
2c00 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e enuItemInfoA.__imp_SetMenuItemIn
2c20 66 6f 41 00 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 foA.SetMenuItemBitmaps.__imp_Set
2c40 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d MenuItemBitmaps.SetMenuInfo.__im
2c60 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d p_SetMenuInfo.SetMenuDefaultItem
2c80 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 53 65 74 4d 65 6e .__imp_SetMenuDefaultItem.SetMen
2ca0 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 43 6f 6e 74 uContextHelpId.__imp_SetMenuCont
2cc0 65 78 74 48 65 6c 70 49 64 00 53 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 extHelpId.SetMenu.__imp_SetMenu.
2ce0 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 SetLayeredWindowAttributes.__imp
2d00 5f 53 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 53 65 74 4c _SetLayeredWindowAttributes.SetL
2d20 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 astErrorEx.__imp_SetLastErrorEx.
2d40 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 53 65 74 4b 65 79 62 6f 61 SetKeyboardState.__imp_SetKeyboa
2d60 72 64 53 74 61 74 65 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 rdState.SetGestureConfig.__imp_S
2d80 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e etGestureConfig.SetForegroundWin
2da0 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 53 65 dow.__imp_SetForegroundWindow.Se
2dc0 74 46 6f 63 75 73 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 00 53 65 74 44 6f 75 62 6c 65 43 tFocus.__imp_SetFocus.SetDoubleC
2de0 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d lickTime.__imp_SetDoubleClickTim
2e00 65 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 e.SetDlgItemTextW.__imp_SetDlgIt
2e20 65 6d 54 65 78 74 57 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 emTextW.SetDlgItemTextA.__imp_Se
2e40 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d tDlgItemTextA.SetDlgItemInt.__im
2e60 70 5f 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 p_SetDlgItemInt.SetDisplayConfig
2e80 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 53 65 74 44 69 73 70 6c .__imp_SetDisplayConfig.SetDispl
2ea0 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f ayAutoRotationPreferences.__imp_
2ec0 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 SetDisplayAutoRotationPreference
2ee0 73 00 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 s.SetDialogDpiChangeBehavior.__i
2f00 6d 70 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 53 65 mp_SetDialogDpiChangeBehavior.Se
2f20 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 tDialogControlDpiChangeBehavior.
2f40 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 __imp_SetDialogControlDpiChangeB
2f60 65 68 61 76 69 6f 72 00 53 65 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 00 5f 5f 69 6d 70 5f 53 ehavior.SetDeskWallpaper.__imp_S
2f80 65 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 etDeskWallpaper.SetDebugErrorLev
2fa0 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 53 65 74 43 el.__imp_SetDebugErrorLevel.SetC
2fc0 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 53 65 74 43 ursorPos.__imp_SetCursorPos.SetC
2fe0 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 53 65 74 43 6f 61 6c 65 73 63 ursor.__imp_SetCursor.SetCoalesc
3000 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 ableTimer.__imp_SetCoalescableTi
3020 6d 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 53 65 74 mer.SetClipboardViewer.__imp_Set
3040 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 ClipboardViewer.SetClipboardData
3060 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 53 65 74 43 6c 61 73 73 .__imp_SetClipboardData.SetClass
3080 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 57 6f 72 64 00 53 65 74 43 6c 61 73 73 Word.__imp_SetClassWord.SetClass
30a0 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 53 65 74 43 6c 61 LongW.__imp_SetClassLongW.SetCla
30c0 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 ssLongPtrW.__imp_SetClassLongPtr
30e0 57 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 W.SetClassLongPtrA.__imp_SetClas
3100 73 4c 6f 6e 67 50 74 72 41 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 sLongPtrA.SetClassLongA.__imp_Se
3120 74 43 6c 61 73 73 4c 6f 6e 67 41 00 53 65 74 43 61 72 65 74 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 tClassLongA.SetCaretPos.__imp_Se
3140 74 43 61 72 65 74 50 6f 73 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 5f 69 6d tCaretPos.SetCaretBlinkTime.__im
3160 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 53 65 74 43 61 70 74 75 72 65 00 5f p_SetCaretBlinkTime.SetCapture._
3180 5f 69 6d 70 5f 53 65 74 43 61 70 74 75 72 65 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 _imp_SetCapture.SetActiveWindow.
31a0 5f 5f 69 6d 70 5f 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 53 65 6e 64 4e 6f 74 69 66 79 __imp_SetActiveWindow.SendNotify
31c0 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 MessageW.__imp_SendNotifyMessage
31e0 57 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e W.SendNotifyMessageA.__imp_SendN
3200 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 otifyMessageA.SendMessageW.__imp
3220 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 _SendMessageW.SendMessageTimeout
3240 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 53 65 6e 64 W.__imp_SendMessageTimeoutW.Send
3260 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 MessageTimeoutA.__imp_SendMessag
3280 65 54 69 6d 65 6f 75 74 41 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f eTimeoutA.SendMessageCallbackW._
32a0 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 53 65 6e 64 4d 65 _imp_SendMessageCallbackW.SendMe
32c0 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 ssageCallbackA.__imp_SendMessage
32e0 43 61 6c 6c 62 61 63 6b 41 00 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e CallbackA.SendMessageA.__imp_Sen
3300 64 4d 65 73 73 61 67 65 41 00 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 53 65 6e 64 49 6e dMessageA.SendInput.__imp_SendIn
3320 70 75 74 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 put.SendIMEMessageExW.__imp_Send
3340 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 IMEMessageExW.SendIMEMessageExA.
3360 5f 5f 69 6d 70 5f 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 53 65 6e 64 44 6c 67 49 __imp_SendIMEMessageExA.SendDlgI
3380 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 temMessageW.__imp_SendDlgItemMes
33a0 73 61 67 65 57 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f sageW.SendDlgItemMessageA.__imp_
33c0 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 SendDlgItemMessageA.ScrollWindow
33e0 45 78 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 53 63 72 6f 6c 6c 57 69 Ex.__imp_ScrollWindowEx.ScrollWi
3400 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 53 63 72 6f 6c 6c 44 43 ndow.__imp_ScrollWindow.ScrollDC
3420 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f .__imp_ScrollDC.ScreenToClient._
3440 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 52 65 75 73 65 44 44 45 6c 50 61 72 _imp_ScreenToClient.ReuseDDElPar
3460 61 6d 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 52 65 70 6c 79 4d 65 73 am.__imp_ReuseDDElParam.ReplyMes
3480 73 61 67 65 00 5f 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 52 65 6d 6f 76 65 50 72 sage.__imp_ReplyMessage.RemovePr
34a0 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 57 00 52 65 6d 6f 76 65 50 72 6f 70 opW.__imp_RemovePropW.RemoveProp
34c0 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f A.__imp_RemovePropA.RemoveMenu._
34e0 5f 69 6d 70 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 64 46 _imp_RemoveMenu.RemoveClipboardF
3500 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 62 6f ormatListener.__imp_RemoveClipbo
3520 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 ardFormatListener.ReleaseDwmHitT
3540 65 73 74 57 61 69 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 77 6d 48 69 74 54 65 estWaiters.__imp_ReleaseDwmHitTe
3560 73 74 57 61 69 74 65 72 73 00 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 stWaiters.ReleaseDC.__imp_Releas
3580 65 44 43 00 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 eDC.ReleaseCapture.__imp_Release
35a0 43 61 70 74 75 72 65 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f Capture.RegisterWindowMessageW._
35c0 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 52 65 67 69 _imp_RegisterWindowMessageW.Regi
35e0 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 sterWindowMessageA.__imp_Registe
3600 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e rWindowMessageA.RegisterTouchWin
3620 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 52 65 dow.__imp_RegisterTouchWindow.Re
3640 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d gisterTouchHitTestingWindow.__im
3660 70 5f 52 65 67 69 73 74 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 p_RegisterTouchHitTestingWindow.
3680 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterSuspendResumeNotificatio
36a0 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 n.__imp_RegisterSuspendResumeNot
36c0 69 66 69 63 61 74 69 6f 6e 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f ification.RegisterShellHookWindo
36e0 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 w.__imp_RegisterShellHookWindow.
3700 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 52 65 RegisterRawInputDevices.__imp_Re
3720 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 52 65 67 69 73 74 65 72 50 6f gisterRawInputDevices.RegisterPo
3740 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 werSettingNotification.__imp_Reg
3760 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 52 65 isterPowerSettingNotification.Re
3780 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 gisterPointerInputTargetEx.__imp
37a0 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 52 65 _RegisterPointerInputTargetEx.Re
37c0 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 gisterPointerInputTarget.__imp_R
37e0 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 52 65 67 69 73 74 egisterPointerInputTarget.Regist
3800 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 5f 69 erPointerDeviceNotifications.__i
3820 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 mp_RegisterPointerDeviceNotifica
3840 74 69 6f 6e 73 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 65 67 69 73 tions.RegisterHotKey.__imp_Regis
3860 74 65 72 48 6f 74 4b 65 79 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 terHotKey.RegisterDeviceNotifica
3880 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 tionW.__imp_RegisterDeviceNotifi
38a0 63 61 74 69 6f 6e 57 00 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 cationW.RegisterDeviceNotificati
38c0 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 onA.__imp_RegisterDeviceNotifica
38e0 74 69 6f 6e 41 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f tionA.RegisterClipboardFormatW._
3900 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 52 65 _imp_RegisterClipboardFormatW.Re
3920 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 gisterClipboardFormatA.__imp_Reg
3940 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 52 65 67 69 73 74 65 72 43 6c isterClipboardFormatA.RegisterCl
3960 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 52 65 67 69 73 74 assW.__imp_RegisterClassW.Regist
3980 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 erClassExW.__imp_RegisterClassEx
39a0 57 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 W.RegisterClassExA.__imp_Registe
39c0 72 43 6c 61 73 73 45 78 41 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 rClassExA.RegisterClassA.__imp_R
39e0 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 egisterClassA.RedrawWindow.__imp
3a00 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 _RedrawWindow.RealGetWindowClass
3a20 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 52 65 61 6c W.__imp_RealGetWindowClassW.Real
3a40 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e GetWindowClassA.__imp_RealGetWin
3a60 64 6f 77 43 6c 61 73 73 41 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 00 5f 5f 69 dowClassA.RealGetWindowClass.__i
3a80 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 00 52 65 61 6c 43 68 69 6c 64 57 mp_RealGetWindowClass.RealChildW
3aa0 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 indowFromPoint.__imp_RealChildWi
3ac0 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 ndowFromPoint.QueryDisplayConfig
3ae0 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 50 74 49 6e 52 65 .__imp_QueryDisplayConfig.PtInRe
3b00 63 74 00 5f 5f 69 6d 70 5f 50 74 49 6e 52 65 63 74 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 ct.__imp_PtInRect.PrivateExtract
3b20 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 IconsW.__imp_PrivateExtractIcons
3b40 57 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 W.PrivateExtractIconsA.__imp_Pri
3b60 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 5f vateExtractIconsA.PrintWindow.__
3b80 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 imp_PrintWindow.PostThreadMessag
3ba0 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 50 6f 73 74 eW.__imp_PostThreadMessageW.Post
3bc0 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d ThreadMessageA.__imp_PostThreadM
3be0 65 73 73 61 67 65 41 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f essageA.PostQuitMessage.__imp_Po
3c00 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 stQuitMessage.PostMessageW.__imp
3c20 5f 50 6f 73 74 4d 65 73 73 61 67 65 57 00 50 6f 73 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 _PostMessageW.PostMessageA.__imp
3c40 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 _PostMessageA.PhysicalToLogicalP
3c60 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 68 79 73 69 ointForPerMonitorDPI.__imp_Physi
3c80 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 calToLogicalPointForPerMonitorDP
3ca0 49 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 I.PhysicalToLogicalPoint.__imp_P
3cc0 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 50 65 65 6b 4d 65 73 73 61 67 hysicalToLogicalPoint.PeekMessag
3ce0 65 57 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 57 00 50 65 65 6b 4d 65 73 73 61 67 eW.__imp_PeekMessageW.PeekMessag
3d00 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 50 61 69 6e 74 44 65 73 6b 74 eA.__imp_PeekMessageA.PaintDeskt
3d20 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 50 61 63 6b 54 6f 75 63 68 48 op.__imp_PaintDesktop.PackTouchH
3d40 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f 69 itTestingProximityEvaluation.__i
3d60 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 mp_PackTouchHitTestingProximityE
3d80 76 61 6c 75 61 74 69 6f 6e 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 50 61 valuation.PackDDElParam.__imp_Pa
3da0 63 6b 44 44 45 6c 50 61 72 61 6d 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f ckDDElParam.OpenWindowStationW._
3dc0 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 4f 70 65 6e 57 69 6e 64 _imp_OpenWindowStationW.OpenWind
3de0 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 owStationA.__imp_OpenWindowStati
3e00 6f 6e 41 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 onA.OpenInputDesktop.__imp_OpenI
3e20 6e 70 75 74 44 65 73 6b 74 6f 70 00 4f 70 65 6e 49 63 6f 6e 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 nputDesktop.OpenIcon.__imp_OpenI
3e40 63 6f 6e 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 con.OpenDesktopW.__imp_OpenDeskt
3e60 6f 70 57 00 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 opW.OpenDesktopA.__imp_OpenDeskt
3e80 6f 70 41 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 4f 70 65 6e 43 6c 69 70 opA.OpenClipboard.__imp_OpenClip
3ea0 62 6f 61 72 64 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 board.OffsetRect.__imp_OffsetRec
3ec0 74 00 4f 65 6d 54 6f 43 68 61 72 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 57 00 4f 65 t.OemToCharW.__imp_OemToCharW.Oe
3ee0 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 mToCharBuffW.__imp_OemToCharBuff
3f00 57 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 W.OemToCharBuffA.__imp_OemToChar
3f20 42 75 66 66 41 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 BuffA.OemToCharA.__imp_OemToChar
3f40 41 00 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 4e 6f A.OemKeyScan.__imp_OemKeyScan.No
3f60 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e tifyWinEvent.__imp_NotifyWinEven
3f80 74 00 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f t.MsgWaitForMultipleObjectsEx.__
3fa0 69 6d 70 5f 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 imp_MsgWaitForMultipleObjectsEx.
3fc0 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f MsgWaitForMultipleObjects.__imp_
3fe0 4d 73 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 4d 6f 76 65 57 69 MsgWaitForMultipleObjects.MoveWi
4000 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e 64 6f 77 00 4d 6f 6e 69 74 6f 72 46 72 6f ndow.__imp_MoveWindow.MonitorFro
4020 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 mWindow.__imp_MonitorFromWindow.
4040 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f MonitorFromRect.__imp_MonitorFro
4060 6d 52 65 63 74 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e mRect.MonitorFromPoint.__imp_Mon
4080 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f itorFromPoint.ModifyMenuW.__imp_
40a0 4d 6f 64 69 66 79 4d 65 6e 75 57 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4d 6f ModifyMenuW.ModifyMenuA.__imp_Mo
40c0 64 69 66 79 4d 65 6e 75 41 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 difyMenuA.MessageBoxW.__imp_Mess
40e0 61 67 65 42 6f 78 57 00 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 ageBoxW.MessageBoxTimeoutW.__imp
4100 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 00 4d 65 73 73 61 67 65 42 6f 78 54 69 _MessageBoxTimeoutW.MessageBoxTi
4120 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 00 meoutA.__imp_MessageBoxTimeoutA.
4140 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 MessageBoxIndirectW.__imp_Messag
4160 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 eBoxIndirectW.MessageBoxIndirect
4180 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 4d 65 73 73 A.__imp_MessageBoxIndirectA.Mess
41a0 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 4d 65 ageBoxExW.__imp_MessageBoxExW.Me
41c0 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 ssageBoxExA.__imp_MessageBoxExA.
41e0 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 4d 65 MessageBoxA.__imp_MessageBoxA.Me
4200 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 65 65 70 00 4d 65 6e 75 ssageBeep.__imp_MessageBeep.Menu
4220 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 6e 75 49 74 65 6d 46 72 6f 6d ItemFromPoint.__imp_MenuItemFrom
4240 50 6f 69 6e 74 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 70 57 Point.MapWindowPoints.__imp_MapW
4260 69 6e 64 6f 77 50 6f 69 6e 74 73 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 indowPoints.MapVirtualKeyW.__imp
4280 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 _MapVirtualKeyW.MapVirtualKeyExW
42a0 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 4d 61 70 56 69 72 74 75 .__imp_MapVirtualKeyExW.MapVirtu
42c0 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 alKeyExA.__imp_MapVirtualKeyExA.
42e0 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d 61 70 56 69 72 74 75 61 6c 4b MapVirtualKeyA.__imp_MapVirtualK
4300 65 79 41 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f eyA.MapDialogRect.__imp_MapDialo
4320 67 52 65 63 74 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 45 gRect.LookupIconIdFromDirectoryE
4340 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 x.__imp_LookupIconIdFromDirector
4360 79 45 78 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 5f 5f yEx.LookupIconIdFromDirectory.__
4380 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 63 74 6f 72 79 00 4c 6f imp_LookupIconIdFromDirectory.Lo
43a0 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f gicalToPhysicalPointForPerMonito
43c0 72 44 50 49 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e rDPI.__imp_LogicalToPhysicalPoin
43e0 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 tForPerMonitorDPI.LogicalToPhysi
4400 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c calPoint.__imp_LogicalToPhysical
4420 50 6f 69 6e 74 00 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b Point.LockWorkStation.__imp_Lock
4440 57 6f 72 6b 53 74 61 74 69 6f 6e 00 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 WorkStation.LockWindowUpdate.__i
4460 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 mp_LockWindowUpdate.LockSetForeg
4480 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f roundWindow.__imp_LockSetForegro
44a0 75 6e 64 57 69 6e 64 6f 77 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 undWindow.LoadStringW.__imp_Load
44c0 53 74 72 69 6e 67 57 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 StringW.LoadStringA.__imp_LoadSt
44e0 72 69 6e 67 41 00 4c 6f 61 64 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 ringA.LoadMenuW.__imp_LoadMenuW.
4500 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 LoadMenuIndirectW.__imp_LoadMenu
4520 49 6e 64 69 72 65 63 74 57 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d IndirectW.LoadMenuIndirectA.__im
4540 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f p_LoadMenuIndirectA.LoadMenuA.__
4560 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 41 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 imp_LoadMenuA.LoadKeyboardLayout
4580 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 4c 6f 61 64 W.__imp_LoadKeyboardLayoutW.Load
45a0 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 KeyboardLayoutA.__imp_LoadKeyboa
45c0 72 64 4c 61 79 6f 75 74 41 00 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 rdLayoutA.LoadImageW.__imp_LoadI
45e0 6d 61 67 65 57 00 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 mageW.LoadImageA.__imp_LoadImage
4600 41 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 4c 6f 61 64 A.LoadIconW.__imp_LoadIconW.Load
4620 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 4c 6f 61 64 43 75 72 73 6f 72 IconA.__imp_LoadIconA.LoadCursor
4640 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 W.__imp_LoadCursorW.LoadCursorFr
4660 6f 6d 46 69 6c 65 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 omFileW.__imp_LoadCursorFromFile
4680 57 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 W.LoadCursorFromFileA.__imp_Load
46a0 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 5f 69 6d CursorFromFileA.LoadCursorA.__im
46c0 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f p_LoadCursorA.LoadBitmapW.__imp_
46e0 4c 6f 61 64 42 69 74 6d 61 70 57 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f LoadBitmapW.LoadBitmapA.__imp_Lo
4700 61 64 42 69 74 6d 61 70 41 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d adBitmapA.LoadAcceleratorsW.__im
4720 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 4c 6f 61 64 41 63 63 65 6c 65 72 61 p_LoadAcceleratorsW.LoadAccelera
4740 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 4b 69 torsA.__imp_LoadAcceleratorsA.Ki
4760 6c 6c 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 49 73 5a 6f 6f 6d 65 64 llTimer.__imp_KillTimer.IsZoomed
4780 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f .__imp_IsZoomed.IsWow64Message._
47a0 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 49 73 57 69 6e 64 6f 77 56 69 73 69 _imp_IsWow64Message.IsWindowVisi
47c0 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 49 73 57 69 6e 64 ble.__imp_IsWindowVisible.IsWind
47e0 6f 77 55 6e 69 63 6f 64 65 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 owUnicode.__imp_IsWindowUnicode.
4800 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e IsWindowEnabled.__imp_IsWindowEn
4820 61 62 6c 65 64 00 49 73 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 49 73 abled.IsWindow.__imp_IsWindow.Is
4840 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 WinEventHookInstalled.__imp_IsWi
4860 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 49 73 56 61 6c 69 64 44 70 69 41 77 nEventHookInstalled.IsValidDpiAw
4880 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 arenessContext.__imp_IsValidDpiA
48a0 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f warenessContext.IsTouchWindow.__
48c0 69 6d 70 5f 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 49 73 52 65 63 74 45 6d 70 74 79 00 5f 5f imp_IsTouchWindow.IsRectEmpty.__
48e0 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 imp_IsRectEmpty.IsProcessDPIAwar
4900 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 49 73 4d 6f 75 73 e.__imp_IsProcessDPIAware.IsMous
4920 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 4d 6f 75 73 65 49 eInPointerEnabled.__imp_IsMouseI
4940 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 49 73 4d 65 6e 75 00 5f 5f 69 6d 70 5f 49 73 4d nPointerEnabled.IsMenu.__imp_IsM
4960 65 6e 75 00 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 00 5f 5f 69 6d 70 5f enu.IsInDesktopWindowBand.__imp_
4980 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 00 49 73 49 6d 6d 65 72 73 69 76 IsInDesktopWindowBand.IsImmersiv
49a0 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 eProcess.__imp_IsImmersiveProces
49c0 73 00 49 73 49 63 6f 6e 69 63 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 49 73 48 75 6e 67 s.IsIconic.__imp_IsIconic.IsHung
49e0 41 70 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 AppWindow.__imp_IsHungAppWindow.
4a00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 49 54 68 72 65 61 64 00 49 73 IsGUIThread.__imp_IsGUIThread.Is
4a20 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 73 44 6c 67 42 75 74 74 DlgButtonChecked.__imp_IsDlgButt
4a40 6f 6e 43 68 65 63 6b 65 64 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 onChecked.IsDialogMessageW.__imp
4a60 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 _IsDialogMessageW.IsDialogMessag
4a80 65 41 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 49 73 44 69 61 6c eA.__imp_IsDialogMessageA.IsDial
4aa0 6f 67 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 00 ogMessage.__imp_IsDialogMessage.
4ac0 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 IsClipboardFormatAvailable.__imp
4ae0 5f 49 73 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 49 73 43 68 _IsClipboardFormatAvailable.IsCh
4b00 69 6c 64 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f ild.__imp_IsChild.IsCharUpperW._
4b20 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 57 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f _imp_IsCharUpperW.IsCharUpperA._
4b40 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 65 72 41 00 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f _imp_IsCharUpperA.IsCharLowerW._
4b60 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f _imp_IsCharLowerW.IsCharLowerA._
4b80 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f _imp_IsCharLowerA.IsCharAlphaW._
4ba0 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 57 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d _imp_IsCharAlphaW.IsCharAlphaNum
4bc0 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 ericW.__imp_IsCharAlphaNumericW.
4be0 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 IsCharAlphaNumericA.__imp_IsChar
4c00 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 5f 69 6d 70 AlphaNumericA.IsCharAlphaA.__imp
4c20 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 _IsCharAlphaA.InvertRect.__imp_I
4c40 6e 76 65 72 74 52 65 63 74 00 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e nvertRect.InvalidateRgn.__imp_In
4c60 76 61 6c 69 64 61 74 65 52 67 6e 00 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 validateRgn.InvalidateRect.__imp
4c80 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 5f _InvalidateRect.IntersectRect.__
4ca0 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e imp_IntersectRect.InternalGetWin
4cc0 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 dowText.__imp_InternalGetWindowT
4ce0 65 78 74 00 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 ext.InsertMenuW.__imp_InsertMenu
4d00 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 W.InsertMenuItemW.__imp_InsertMe
4d20 6e 75 49 74 65 6d 57 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 5f 69 6d 70 5f 49 6e nuItemW.InsertMenuItemA.__imp_In
4d40 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f sertMenuItemA.InsertMenuA.__imp_
4d60 49 6e 73 65 72 74 4d 65 6e 75 41 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 InsertMenuA.InjectTouchInput.__i
4d80 6d 70 5f 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f mp_InjectTouchInput.InitializeTo
4da0 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 uchInjection.__imp_InitializeTou
4dc0 63 68 49 6e 6a 65 63 74 69 6f 6e 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 chInjection.InheritWindowMonitor
4de0 00 5f 5f 69 6d 70 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 49 6e 66 6c .__imp_InheritWindowMonitor.Infl
4e00 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 66 6c 61 74 65 52 65 63 74 00 49 6e 53 65 6e 64 ateRect.__imp_InflateRect.InSend
4e20 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 MessageEx.__imp_InSendMessageEx.
4e40 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 InSendMessage.__imp_InSendMessag
4e60 65 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 5f 5f 69 e.ImpersonateDdeClientWindow.__i
4e80 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 6f 77 00 49 4d mp_ImpersonateDdeClientWindow.IM
4ea0 50 53 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 49 4d 50 53 65 74 PSetIMEW.__imp_IMPSetIMEW.IMPSet
4ec0 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 41 00 49 4d 50 51 75 65 72 79 49 4d IMEA.__imp_IMPSetIMEA.IMPQueryIM
4ee0 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 49 4d 50 51 75 65 72 79 49 4d EW.__imp_IMPQueryIMEW.IMPQueryIM
4f00 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 49 4d 50 47 65 74 49 4d 45 57 EA.__imp_IMPQueryIMEA.IMPGetIMEW
4f20 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 57 00 49 4d 50 47 65 74 49 4d 45 41 00 5f 5f 69 .__imp_IMPGetIMEW.IMPGetIMEA.__i
4f40 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 mp_IMPGetIMEA.HiliteMenuItem.__i
4f60 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d mp_HiliteMenuItem.HideCaret.__im
4f80 70 5f 48 69 64 65 43 61 72 65 74 00 47 72 61 79 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 p_HideCaret.GrayStringW.__imp_Gr
4fa0 61 79 53 74 72 69 6e 67 57 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 61 79 ayStringW.GrayStringA.__imp_Gray
4fc0 53 74 72 69 6e 67 41 00 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 StringA.GetWindowWord.__imp_GetW
4fe0 69 6e 64 6f 77 57 6f 72 64 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 indowWord.GetWindowThreadProcess
5000 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 Id.__imp_GetWindowThreadProcessI
5020 64 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 d.GetWindowTextW.__imp_GetWindow
5040 54 65 78 74 57 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 TextW.GetWindowTextLengthW.__imp
5060 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 47 65 74 57 69 6e 64 6f 77 54 _GetWindowTextLengthW.GetWindowT
5080 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 extLengthA.__imp_GetWindowTextLe
50a0 6e 67 74 68 41 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 ngthA.GetWindowTextA.__imp_GetWi
50c0 6e 64 6f 77 54 65 78 74 41 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f 69 6d 70 5f ndowTextA.GetWindowRgnBox.__imp_
50e0 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 GetWindowRgnBox.GetWindowRgn.__i
5100 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f mp_GetWindowRgn.GetWindowRect.__
5120 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 imp_GetWindowRect.GetWindowPlace
5140 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 47 65 ment.__imp_GetWindowPlacement.Ge
5160 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 tWindowModuleFileNameW.__imp_Get
5180 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 47 65 74 57 69 6e 64 6f 77 4d WindowModuleFileNameW.GetWindowM
51a0 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f oduleFileNameA.__imp_GetWindowMo
51c0 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c duleFileNameA.GetWindowModuleFil
51e0 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e eName.__imp_GetWindowModuleFileN
5200 61 6d 65 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 ame.GetWindowLongW.__imp_GetWind
5220 6f 77 4c 6f 6e 67 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f owLongW.GetWindowLongPtrW.__imp_
5240 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 GetWindowLongPtrW.GetWindowLongP
5260 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 47 65 74 57 trA.__imp_GetWindowLongPtrA.GetW
5280 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 indowLongA.__imp_GetWindowLongA.
52a0 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 GetWindowInfo.__imp_GetWindowInf
52c0 6f 00 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 o.GetWindowFeedbackSetting.__imp
52e0 5f 47 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 47 65 74 57 69 6e _GetWindowFeedbackSetting.GetWin
5300 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 dowDpiAwarenessContext.__imp_Get
5320 57 69 6e 64 6f 77 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 74 57 69 6e WindowDpiAwarenessContext.GetWin
5340 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 dowDisplayAffinity.__imp_GetWind
5360 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f owDisplayAffinity.GetWindowDC.__
5380 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 43 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 imp_GetWindowDC.GetWindowContext
53a0 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c HelpId.__imp_GetWindowContextHel
53c0 70 49 64 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 00 47 65 pId.GetWindow.__imp_GetWindow.Ge
53e0 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 tUserObjectSecurity.__imp_GetUse
5400 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 rObjectSecurity.GetUserObjectInf
5420 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 ormationW.__imp_GetUserObjectInf
5440 6f 72 6d 61 74 69 6f 6e 57 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 ormationW.GetUserObjectInformati
5460 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 onA.__imp_GetUserObjectInformati
5480 6f 6e 41 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f onA.GetUpdatedClipboardFormats._
54a0 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 _imp_GetUpdatedClipboardFormats.
54c0 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 67 6e 00 GetUpdateRgn.__imp_GetUpdateRgn.
54e0 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 GetUpdateRect.__imp_GetUpdateRec
5500 74 00 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 t.GetUnpredictedMessagePos.__imp
5520 5f 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 54 6f 75 _GetUnpredictedMessagePos.GetTou
5540 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 chInputInfo.__imp_GetTouchInputI
5560 6e 66 6f 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 70 57 69 6e nfo.GetTopWindow.__imp_GetTopWin
5580 64 6f 77 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 69 74 dow.GetTitleBarInfo.__imp_GetTit
55a0 6c 65 42 61 72 49 6e 66 6f 00 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 leBarInfo.GetThreadDpiAwarenessC
55c0 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 ontext.__imp_GetThreadDpiAwarene
55e0 73 73 43 6f 6e 74 65 78 74 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 ssContext.GetThreadDesktop.__imp
5600 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 _GetThreadDesktop.GetTabbedTextE
5620 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 xtentW.__imp_GetTabbedTextExtent
5640 57 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 65 74 W.GetTabbedTextExtentA.__imp_Get
5660 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 TabbedTextExtentA.GetSystemMetri
5680 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 46 csForDpi.__imp_GetSystemMetricsF
56a0 6f 72 44 70 69 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 orDpi.GetSystemMetrics.__imp_Get
56c0 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d SystemMetrics.GetSystemMenu.__im
56e0 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 p_GetSystemMenu.GetSysColorBrush
5700 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 47 65 74 53 79 73 43 6f .__imp_GetSysColorBrush.GetSysCo
5720 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 47 65 74 53 75 62 4d 65 6e 75 lor.__imp_GetSysColor.GetSubMenu
5740 00 5f 5f 69 6d 70 5f 47 65 74 53 75 62 4d 65 6e 75 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 .__imp_GetSubMenu.GetShellWindow
5760 00 5f 5f 69 6d 70 5f 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 47 65 74 53 63 72 6f 6c 6c 52 .__imp_GetShellWindow.GetScrollR
5780 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 47 65 74 53 63 72 ange.__imp_GetScrollRange.GetScr
57a0 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 47 65 74 53 63 72 ollPos.__imp_GetScrollPos.GetScr
57c0 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 47 65 74 53 ollInfo.__imp_GetScrollInfo.GetS
57e0 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 crollBarInfo.__imp_GetScrollBarI
5800 6e 66 6f 00 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 nfo.GetRegisteredRawInputDevices
5820 00 5f 5f 69 6d 70 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 .__imp_GetRegisteredRawInputDevi
5840 63 65 73 00 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d ces.GetRawPointerDeviceData.__im
5860 70 5f 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 47 65 74 52 61 77 p_GetRawPointerDeviceData.GetRaw
5880 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 InputDeviceList.__imp_GetRawInpu
58a0 74 44 65 76 69 63 65 4c 69 73 74 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 tDeviceList.GetRawInputDeviceInf
58c0 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 oW.__imp_GetRawInputDeviceInfoW.
58e0 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 GetRawInputDeviceInfoA.__imp_Get
5900 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 47 65 74 52 61 77 49 6e 70 75 74 44 RawInputDeviceInfoA.GetRawInputD
5920 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 47 65 74 52 61 77 ata.__imp_GetRawInputData.GetRaw
5940 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 InputBuffer.__imp_GetRawInputBuf
5960 66 65 72 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 47 65 74 51 75 65 75 fer.GetQueueStatus.__imp_GetQueu
5980 65 53 74 61 74 75 73 00 47 65 74 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 eStatus.GetPropW.__imp_GetPropW.
59a0 47 65 74 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 41 00 47 65 74 50 72 6f 63 65 GetPropA.__imp_GetPropA.GetProce
59c0 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 ssWindowStation.__imp_GetProcess
59e0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c WindowStation.GetProcessDefaultL
5a00 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c 61 79 ayout.__imp_GetProcessDefaultLay
5a20 6f 75 74 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 5f out.GetPriorityClipboardFormat._
5a40 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 00 _imp_GetPriorityClipboardFormat.
5a60 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 GetPointerType.__imp_GetPointerT
5a80 79 70 65 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f ype.GetPointerTouchInfoHistory._
5aa0 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 _imp_GetPointerTouchInfoHistory.
5ac0 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 GetPointerTouchInfo.__imp_GetPoi
5ae0 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 nterTouchInfo.GetPointerPenInfoH
5b00 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 istory.__imp_GetPointerPenInfoHi
5b20 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 story.GetPointerPenInfo.__imp_Ge
5b40 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 tPointerPenInfo.GetPointerInputT
5b60 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 ransform.__imp_GetPointerInputTr
5b80 61 6e 73 66 6f 72 6d 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f ansform.GetPointerInfoHistory.__
5ba0 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 imp_GetPointerInfoHistory.GetPoi
5bc0 6e 74 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 47 65 nterInfo.__imp_GetPointerInfo.Ge
5be0 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f tPointerFrameTouchInfoHistory.__
5c00 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 imp_GetPointerFrameTouchInfoHist
5c20 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 ory.GetPointerFrameTouchInfo.__i
5c40 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 47 65 74 50 mp_GetPointerFrameTouchInfo.GetP
5c60 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f ointerFramePenInfoHistory.__imp_
5c80 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 GetPointerFramePenInfoHistory.Ge
5ca0 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f tPointerFramePenInfo.__imp_GetPo
5cc0 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d interFramePenInfo.GetPointerFram
5ce0 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 eInfoHistory.__imp_GetPointerFra
5d00 6d 65 49 6e 66 6f 48 69 73 74 6f 72 79 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 meInfoHistory.GetPointerFrameInf
5d20 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 47 65 74 50 o.__imp_GetPointerFrameInfo.GetP
5d40 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 ointerDevices.__imp_GetPointerDe
5d60 76 69 63 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d vices.GetPointerDeviceRects.__im
5d80 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 47 65 74 50 6f 69 6e 74 p_GetPointerDeviceRects.GetPoint
5da0 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e erDeviceProperties.__imp_GetPoin
5dc0 74 65 72 44 65 76 69 63 65 50 72 6f 70 65 72 74 69 65 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 terDeviceProperties.GetPointerDe
5de0 76 69 63 65 43 75 72 73 6f 72 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 viceCursors.__imp_GetPointerDevi
5e00 63 65 43 75 72 73 6f 72 73 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 ceCursors.GetPointerDevice.__imp
5e20 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 _GetPointerDevice.GetPointerCurs
5e40 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 47 65 orId.__imp_GetPointerCursorId.Ge
5e60 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 50 68 79 73 tPhysicalCursorPos.__imp_GetPhys
5e80 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 icalCursorPos.GetParent.__imp_Ge
5ea0 74 50 61 72 65 6e 74 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f tParent.GetOpenClipboardWindow._
5ec0 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 47 65 74 4e _imp_GetOpenClipboardWindow.GetN
5ee0 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 extDlgTabItem.__imp_GetNextDlgTa
5f00 62 49 74 65 6d 00 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f bItem.GetNextDlgGroupItem.__imp_
5f20 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 GetNextDlgGroupItem.GetMouseMove
5f40 50 6f 69 6e 74 73 45 78 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 PointsEx.__imp_GetMouseMovePoint
5f60 73 45 78 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e sEx.GetMonitorInfoW.__imp_GetMon
5f80 69 74 6f 72 49 6e 66 6f 57 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f itorInfoW.GetMonitorInfoA.__imp_
5fa0 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d GetMonitorInfoA.GetMessageW.__im
5fc0 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 p_GetMessageW.GetMessageTime.__i
5fe0 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 mp_GetMessageTime.GetMessagePos.
6000 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 47 65 74 4d 65 73 73 61 67 65 45 78 __imp_GetMessagePos.GetMessageEx
6020 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 traInfo.__imp_GetMessageExtraInf
6040 6f 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 41 00 o.GetMessageA.__imp_GetMessageA.
6060 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 GetMenuStringW.__imp_GetMenuStri
6080 6e 67 57 00 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 ngW.GetMenuStringA.__imp_GetMenu
60a0 53 74 72 69 6e 67 41 00 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 StringA.GetMenuState.__imp_GetMe
60c0 6e 75 53 74 61 74 65 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 nuState.GetMenuItemRect.__imp_Ge
60e0 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f tMenuItemRect.GetMenuItemInfoW._
6100 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 47 65 74 4d 65 6e 75 49 74 65 _imp_GetMenuItemInfoW.GetMenuIte
6120 6d 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 47 65 mInfoA.__imp_GetMenuItemInfoA.Ge
6140 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 tMenuItemID.__imp_GetMenuItemID.
6160 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 GetMenuItemCount.__imp_GetMenuIt
6180 65 6d 43 6f 75 6e 74 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e emCount.GetMenuInfo.__imp_GetMen
61a0 75 49 6e 66 6f 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 uInfo.GetMenuDefaultItem.__imp_G
61c0 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 etMenuDefaultItem.GetMenuContext
61e0 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 HelpId.__imp_GetMenuContextHelpI
6200 64 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 5f 5f 69 d.GetMenuCheckMarkDimensions.__i
6220 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 00 47 65 mp_GetMenuCheckMarkDimensions.Ge
6240 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 tMenuBarInfo.__imp_GetMenuBarInf
6260 6f 00 47 65 74 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 47 65 74 4c 69 73 74 42 o.GetMenu.__imp_GetMenu.GetListB
6280 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 47 65 74 4c oxInfo.__imp_GetListBoxInfo.GetL
62a0 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 47 65 74 ayeredWindowAttributes.__imp_Get
62c0 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 47 65 74 4c 61 73 74 49 LayeredWindowAttributes.GetLastI
62e0 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 nputInfo.__imp_GetLastInputInfo.
6300 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 GetLastActivePopup.__imp_GetLast
6320 41 63 74 69 76 65 50 6f 70 75 70 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d ActivePopup.GetKeyboardType.__im
6340 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 p_GetKeyboardType.GetKeyboardSta
6360 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 47 65 74 4b 65 79 te.__imp_GetKeyboardState.GetKey
6380 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 boardLayoutNameW.__imp_GetKeyboa
63a0 72 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e rdLayoutNameW.GetKeyboardLayoutN
63c0 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 ameA.__imp_GetKeyboardLayoutName
63e0 41 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 A.GetKeyboardLayoutList.__imp_Ge
6400 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 47 65 74 4b 65 79 62 6f 61 72 64 4c tKeyboardLayoutList.GetKeyboardL
6420 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 47 65 ayout.__imp_GetKeyboardLayout.Ge
6440 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 65 00 47 65 74 4b tKeyState.__imp_GetKeyState.GetK
6460 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 eyNameTextW.__imp_GetKeyNameText
6480 57 00 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 W.GetKeyNameTextA.__imp_GetKeyNa
64a0 6d 65 54 65 78 74 41 00 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b meTextA.GetKBCodePage.__imp_GetK
64c0 42 43 6f 64 65 50 61 67 65 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 BCodePage.GetInputState.__imp_Ge
64e0 74 49 6e 70 75 74 53 74 61 74 65 00 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 00 5f tInputState.GetInputLocaleInfo._
6500 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 00 47 65 74 49 6e 70 75 74 _imp_GetInputLocaleInfo.GetInput
6520 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 47 65 Desktop.__imp_GetInputDesktop.Ge
6540 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 tIconInfoExW.__imp_GetIconInfoEx
6560 57 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e W.GetIconInfoExA.__imp_GetIconIn
6580 66 6f 45 78 41 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 foExA.GetIconInfo.__imp_GetIconI
65a0 6e 66 6f 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 75 69 nfo.GetGuiResources.__imp_GetGui
65c0 52 65 73 6f 75 72 63 65 73 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 Resources.GetGestureInfo.__imp_G
65e0 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 etGestureInfo.GetGestureExtraArg
6600 73 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 47 65 74 47 s.__imp_GetGestureExtraArgs.GetG
6620 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e estureConfig.__imp_GetGestureCon
6640 66 69 67 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 55 fig.GetGUIThreadInfo.__imp_GetGU
6660 49 54 68 72 65 61 64 49 6e 66 6f 00 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 IThreadInfo.GetForegroundWindow.
6680 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 47 65 74 46 6f 63 __imp_GetForegroundWindow.GetFoc
66a0 75 73 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 63 75 73 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f us.__imp_GetFocus.GetDpiForWindo
66c0 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 47 65 74 44 70 69 46 6f w.__imp_GetDpiForWindow.GetDpiFo
66e0 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 47 65 rSystem.__imp_GetDpiForSystem.Ge
6700 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 44 6f 75 62 6c 65 tDoubleClickTime.__imp_GetDouble
6720 43 6c 69 63 6b 54 69 6d 65 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f ClickTime.GetDlgItemTextW.__imp_
6740 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 GetDlgItemTextW.GetDlgItemTextA.
6760 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 47 65 74 44 6c 67 49 74 65 6d __imp_GetDlgItemTextA.GetDlgItem
6780 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 47 65 74 44 6c 67 49 74 Int.__imp_GetDlgItemInt.GetDlgIt
67a0 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 47 65 74 44 6c 67 43 74 72 6c 49 44 em.__imp_GetDlgItem.GetDlgCtrlID
67c0 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 47 65 74 44 69 73 70 6c 61 79 43 6f .__imp_GetDlgCtrlID.GetDisplayCo
67e0 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 nfigBufferSizes.__imp_GetDisplay
6800 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f ConfigBufferSizes.GetDisplayAuto
6820 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 RotationPreferences.__imp_GetDis
6840 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 47 65 74 44 playAutoRotationPreferences.GetD
6860 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 ialogDpiChangeBehavior.__imp_Get
6880 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 47 65 74 44 69 61 6c 6f DialogDpiChangeBehavior.GetDialo
68a0 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f gControlDpiChangeBehavior.__imp_
68c0 47 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f GetDialogControlDpiChangeBehavio
68e0 72 00 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 r.GetDialogBaseUnits.__imp_GetDi
6900 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f alogBaseUnits.GetDesktopWindow._
6920 5f 69 6d 70 5f 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 47 65 74 44 43 45 78 00 5f 5f _imp_GetDesktopWindow.GetDCEx.__
6940 69 6d 70 5f 47 65 74 44 43 45 78 00 47 65 74 44 43 00 5f 5f 69 6d 70 5f 47 65 74 44 43 00 47 65 imp_GetDCEx.GetDC.__imp_GetDC.Ge
6960 74 43 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 00 47 65 tCursorPos.__imp_GetCursorPos.Ge
6980 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 tCursorInfo.__imp_GetCursorInfo.
69a0 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 47 65 74 43 75 72 GetCursor.__imp_GetCursor.GetCur
69c0 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 47 65 74 rentInputMessageSource.__imp_Get
69e0 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 63 65 00 47 65 74 43 6f 6d CurrentInputMessageSource.GetCom
6a00 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 boBoxInfo.__imp_GetComboBoxInfo.
6a20 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 GetClipboardViewer.__imp_GetClip
6a40 62 6f 61 72 64 56 69 65 77 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 65 boardViewer.GetClipboardSequence
6a60 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 53 65 71 75 65 6e 63 Number.__imp_GetClipboardSequenc
6a80 65 4e 75 6d 62 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f 69 6d 70 5f eNumber.GetClipboardOwner.__imp_
6aa0 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f GetClipboardOwner.GetClipboardFo
6ac0 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d rmatNameW.__imp_GetClipboardForm
6ae0 61 74 4e 61 6d 65 57 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 atNameW.GetClipboardFormatNameA.
6b00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 47 65 __imp_GetClipboardFormatNameA.Ge
6b20 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 tClipboardData.__imp_GetClipboar
6b40 64 44 61 74 61 00 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 dData.GetClipCursor.__imp_GetCli
6b60 70 43 75 72 73 6f 72 00 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 pCursor.GetClientRect.__imp_GetC
6b80 6c 69 65 6e 74 52 65 63 74 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 lientRect.GetClassWord.__imp_Get
6ba0 43 6c 61 73 73 57 6f 72 64 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 ClassWord.GetClassNameW.__imp_Ge
6bc0 74 43 6c 61 73 73 4e 61 6d 65 57 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f tClassNameW.GetClassNameA.__imp_
6be0 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d GetClassNameA.GetClassLongW.__im
6c00 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 p_GetClassLongW.GetClassLongPtrW
6c20 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 47 65 74 43 6c 61 73 73 .__imp_GetClassLongPtrW.GetClass
6c40 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 LongPtrA.__imp_GetClassLongPtrA.
6c60 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 GetClassLongA.__imp_GetClassLong
6c80 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e A.GetClassInfoW.__imp_GetClassIn
6ca0 66 6f 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 foW.GetClassInfoExW.__imp_GetCla
6cc0 73 73 49 6e 66 6f 45 78 57 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f ssInfoExW.GetClassInfoExA.__imp_
6ce0 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f GetClassInfoExA.GetClassInfoA.__
6d00 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 47 65 74 43 61 72 65 74 50 6f 73 00 5f 5f imp_GetClassInfoA.GetCaretPos.__
6d20 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d imp_GetCaretPos.GetCaretBlinkTim
6d40 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 47 65 74 43 61 70 e.__imp_GetCaretBlinkTime.GetCap
6d60 74 75 72 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 70 74 75 72 65 00 47 65 74 43 49 4d 53 53 4d 00 ture.__imp_GetCapture.GetCIMSSM.
6d80 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d __imp_GetCIMSSM.GetAwarenessFrom
6da0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 41 77 61 DpiAwarenessContext.__imp_GetAwa
6dc0 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 47 65 renessFromDpiAwarenessContext.Ge
6de0 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f tAutoRotationState.__imp_GetAuto
6e00 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f RotationState.GetAsyncKeyState._
6e20 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 47 65 74 41 6e 63 65 73 74 6f _imp_GetAsyncKeyState.GetAncesto
6e40 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 47 65 74 41 6c 74 54 61 62 49 6e 66 r.__imp_GetAncestor.GetAltTabInf
6e60 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 47 65 74 41 6c 74 54 61 oW.__imp_GetAltTabInfoW.GetAltTa
6e80 62 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 47 65 74 41 bInfoA.__imp_GetAltTabInfoA.GetA
6ea0 6c 74 54 61 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 00 47 65 ltTabInfo.__imp_GetAltTabInfo.Ge
6ec0 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 63 74 69 76 65 57 69 6e tActiveWindow.__imp_GetActiveWin
6ee0 64 6f 77 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c dow.FreeDDElParam.__imp_FreeDDEl
6f00 50 61 72 61 6d 00 46 72 61 6d 65 52 65 63 74 00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 74 00 Param.FrameRect.__imp_FrameRect.
6f20 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 45 FlashWindowEx.__imp_FlashWindowE
6f40 78 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 x.FlashWindow.__imp_FlashWindow.
6f60 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 46 69 FindWindowW.__imp_FindWindowW.Fi
6f80 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 ndWindowExW.__imp_FindWindowExW.
6fa0 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 FindWindowExA.__imp_FindWindowEx
6fc0 41 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 A.FindWindowA.__imp_FindWindowA.
6fe0 46 69 6c 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 45 78 69 74 57 69 6e 64 FillRect.__imp_FillRect.ExitWind
7000 6f 77 73 45 78 00 5f 5f 69 6d 70 5f 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 45 78 63 6c 75 64 owsEx.__imp_ExitWindowsEx.Exclud
7020 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 eUpdateRgn.__imp_ExcludeUpdateRg
7040 6e 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f n.EvaluateProximityToRect.__imp_
7060 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 45 76 61 6c 75 61 74 65 EvaluateProximityToRect.Evaluate
7080 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 ProximityToPolygon.__imp_Evaluat
70a0 65 50 72 6f 78 69 6d 69 74 79 54 6f 50 6f 6c 79 67 6f 6e 00 45 71 75 61 6c 52 65 63 74 00 5f 5f eProximityToPolygon.EqualRect.__
70c0 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f imp_EqualRect.EnumWindows.__imp_
70e0 45 6e 75 6d 57 69 6e 64 6f 77 73 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 EnumWindows.EnumWindowStationsW.
7100 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 45 6e 75 6d 57 69 __imp_EnumWindowStationsW.EnumWi
7120 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 ndowStationsA.__imp_EnumWindowSt
7140 61 74 69 6f 6e 73 41 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f ationsA.EnumThreadWindows.__imp_
7160 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 45 6e 75 6d 50 72 6f 70 73 57 00 5f 5f 69 EnumThreadWindows.EnumPropsW.__i
7180 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 mp_EnumPropsW.EnumPropsExW.__imp
71a0 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 _EnumPropsExW.EnumPropsExA.__imp
71c0 5f 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 45 6e 75 6d 50 72 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 _EnumPropsExA.EnumPropsA.__imp_E
71e0 6e 75 6d 50 72 6f 70 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f numPropsA.EnumDisplaySettingsW._
7200 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 45 6e 75 6d 44 69 _imp_EnumDisplaySettingsW.EnumDi
7220 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c splaySettingsExW.__imp_EnumDispl
7240 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 aySettingsExW.EnumDisplaySetting
7260 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 sExA.__imp_EnumDisplaySettingsEx
7280 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 A.EnumDisplaySettingsA.__imp_Enu
72a0 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e mDisplaySettingsA.EnumDisplayMon
72c0 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 itors.__imp_EnumDisplayMonitors.
72e0 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 EnumDisplayDevicesW.__imp_EnumDi
7300 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 splayDevicesW.EnumDisplayDevices
7320 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 45 6e 75 6d A.__imp_EnumDisplayDevicesA.Enum
7340 44 65 73 6b 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 45 6e DesktopsW.__imp_EnumDesktopsW.En
7360 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 umDesktopsA.__imp_EnumDesktopsA.
7380 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 EnumDesktopWindows.__imp_EnumDes
73a0 6b 74 6f 70 57 69 6e 64 6f 77 73 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 ktopWindows.EnumClipboardFormats
73c0 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 45 6e 75 6d .__imp_EnumClipboardFormats.Enum
73e0 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 ChildWindows.__imp_EnumChildWind
7400 6f 77 73 00 45 6e 64 54 61 73 6b 00 5f 5f 69 6d 70 5f 45 6e 64 54 61 73 6b 00 45 6e 64 50 61 69 ows.EndTask.__imp_EndTask.EndPai
7420 6e 74 00 5f 5f 69 6d 70 5f 45 6e 64 50 61 69 6e 74 00 45 6e 64 4d 65 6e 75 00 5f 5f 69 6d 70 5f nt.__imp_EndPaint.EndMenu.__imp_
7440 45 6e 64 4d 65 6e 75 00 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f EndMenu.EndDialog.__imp_EndDialo
7460 67 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 g.EndDeferWindowPos.__imp_EndDef
7480 65 72 57 69 6e 64 6f 77 50 6f 73 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 45 erWindowPos.EnableWindow.__imp_E
74a0 6e 61 62 6c 65 57 69 6e 64 6f 77 00 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 nableWindow.EnableSessionForMMCS
74c0 53 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 00 45 6e S.__imp_EnableSessionForMMCSS.En
74e0 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c ableScrollBar.__imp_EnableScroll
7500 42 61 72 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 5f 5f Bar.EnableNonClientDpiScaling.__
7520 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 45 6e imp_EnableNonClientDpiScaling.En
7540 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d ableMouseInPointer.__imp_EnableM
7560 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 ouseInPointer.EnableMenuItem.__i
7580 6d 70 5f 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 mp_EnableMenuItem.EmptyClipboard
75a0 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 45 64 69 74 57 6e 64 50 72 6f .__imp_EmptyClipboard.EditWndPro
75c0 63 00 5f 5f 69 6d 70 5f 45 64 69 74 57 6e 64 50 72 6f 63 00 44 72 61 77 54 65 78 74 57 00 5f 5f c.__imp_EditWndProc.DrawTextW.__
75e0 69 6d 70 5f 44 72 61 77 54 65 78 74 57 00 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f imp_DrawTextW.DrawTextExW.__imp_
7600 44 72 61 77 54 65 78 74 45 78 57 00 44 72 61 77 54 65 78 74 45 78 41 00 5f 5f 69 6d 70 5f 44 72 DrawTextExW.DrawTextExA.__imp_Dr
7620 61 77 54 65 78 74 45 78 41 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 awTextExA.DrawTextA.__imp_DrawTe
7640 78 74 41 00 44 72 61 77 53 74 61 74 65 57 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 xtA.DrawStateW.__imp_DrawStateW.
7660 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 41 00 44 72 61 77 DrawStateA.__imp_DrawStateA.Draw
7680 4d 65 6e 75 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 44 72 61 77 49 63 MenuBar.__imp_DrawMenuBar.DrawIc
76a0 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 45 78 00 44 72 61 77 49 63 6f 6e 00 5f onEx.__imp_DrawIconEx.DrawIcon._
76c0 5f 69 6d 70 5f 44 72 61 77 49 63 6f 6e 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f _imp_DrawIcon.DrawFrameControl._
76e0 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 44 72 61 77 46 72 61 6d 65 00 _imp_DrawFrameControl.DrawFrame.
7700 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f __imp_DrawFrame.DrawFocusRect.__
7720 69 6d 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 44 72 61 77 45 64 67 65 00 5f 5f 69 6d 70 imp_DrawFocusRect.DrawEdge.__imp
7740 5f 44 72 61 77 45 64 67 65 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 _DrawEdge.DrawCaption.__imp_Draw
7760 43 61 70 74 69 6f 6e 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f Caption.DrawAnimatedRects.__imp_
7780 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 DrawAnimatedRects.DragObject.__i
77a0 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 6d 70 5f 44 mp_DragObject.DragDetect.__imp_D
77c0 72 61 67 44 65 74 65 63 74 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f ragDetect.DlgDirSelectExW.__imp_
77e0 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 DlgDirSelectExW.DlgDirSelectExA.
7800 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 44 6c 67 44 69 72 53 65 6c 65 __imp_DlgDirSelectExA.DlgDirSele
7820 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 ctComboBoxExW.__imp_DlgDirSelect
7840 43 6f 6d 62 6f 42 6f 78 45 78 57 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 ComboBoxExW.DlgDirSelectComboBox
7860 45 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 ExA.__imp_DlgDirSelectComboBoxEx
7880 41 00 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 A.DlgDirListW.__imp_DlgDirListW.
78a0 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 DlgDirListComboBoxW.__imp_DlgDir
78c0 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 ListComboBoxW.DlgDirListComboBox
78e0 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 44 6c 67 44 A.__imp_DlgDirListComboBoxA.DlgD
7900 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 44 69 73 70 6c 61 irListA.__imp_DlgDirListA.Displa
7920 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c yConfigSetDeviceInfo.__imp_Displ
7940 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 6c 61 79 43 6f 6e ayConfigSetDeviceInfo.DisplayCon
7960 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f figGetDeviceInfo.__imp_DisplayCo
7980 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 nfigGetDeviceInfo.DispatchMessag
79a0 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 44 69 73 70 61 74 eW.__imp_DispatchMessageW.Dispat
79c0 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 chMessageA.__imp_DispatchMessage
79e0 41 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 A.DisableProcessWindowsGhosting.
7a00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 73 47 68 6f 73 74 __imp_DisableProcessWindowsGhost
7a20 69 6e 67 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 ing.DialogBoxParamW.__imp_Dialog
7a40 42 6f 78 50 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f BoxParamW.DialogBoxParamA.__imp_
7a60 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 DialogBoxParamA.DialogBoxIndirec
7a80 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 tParamW.__imp_DialogBoxIndirectP
7aa0 61 72 61 6d 57 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f aramW.DialogBoxIndirectParamA.__
7ac0 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 44 65 73 74 imp_DialogBoxIndirectParamA.Dest
7ae0 72 6f 79 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 44 65 royWindow.__imp_DestroyWindow.De
7b00 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 4d 65 6e 75 00 44 65 73 74 stroyMenu.__imp_DestroyMenu.Dest
7b20 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 44 65 73 74 72 6f royIcon.__imp_DestroyIcon.Destro
7b40 79 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 44 65 73 74 yCursor.__imp_DestroyCursor.Dest
7b60 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 61 72 65 74 00 44 65 73 74 royCaret.__imp_DestroyCaret.Dest
7b80 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f royAcceleratorTable.__imp_Destro
7ba0 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c yAcceleratorTable.DeregisterShel
7bc0 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c lHookWindow.__imp_DeregisterShel
7be0 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 44 65 6c 65 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 6c lHookWindow.DeleteMenu.__imp_Del
7c00 65 74 65 4d 65 6e 75 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 44 65 66 eteMenu.DeferWindowPos.__imp_Def
7c20 65 72 57 69 6e 64 6f 77 50 6f 73 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 erWindowPos.DefWindowProcW.__imp
7c40 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f _DefWindowProcW.DefWindowProcA._
7c60 5f 69 6d 70 5f 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 44 65 66 52 61 77 49 6e 70 75 74 50 _imp_DefWindowProcA.DefRawInputP
7c80 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 44 65 66 4d 44 49 roc.__imp_DefRawInputProc.DefMDI
7ca0 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 ChildProcW.__imp_DefMDIChildProc
7cc0 57 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 4d 44 49 43 W.DefMDIChildProcA.__imp_DefMDIC
7ce0 68 69 6c 64 50 72 6f 63 41 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 hildProcA.DefFrameProcW.__imp_De
7d00 66 46 72 61 6d 65 50 72 6f 63 57 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f fFrameProcW.DefFrameProcA.__imp_
7d20 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 44 65 66 44 6c 67 50 72 6f 63 57 00 5f 5f 69 6d 70 5f DefFrameProcA.DefDlgProcW.__imp_
7d40 44 65 66 44 6c 67 50 72 6f 63 57 00 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 DefDlgProcW.DefDlgProcA.__imp_De
7d60 66 44 6c 67 50 72 6f 63 41 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f fDlgProcA.DdeUninitialize.__imp_
7d80 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 DdeUninitialize.DdeUnaccessData.
7da0 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 44 64 65 53 65 74 55 73 65 72 __imp_DdeUnaccessData.DdeSetUser
7dc0 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 44 64 Handle.__imp_DdeSetUserHandle.Dd
7de0 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 eSetQualityOfService.__imp_DdeSe
7e00 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f tQualityOfService.DdeReconnect._
7e20 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 _imp_DdeReconnect.DdeQueryString
7e40 57 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 44 64 65 51 75 65 72 79 W.__imp_DdeQueryStringW.DdeQuery
7e60 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 44 64 StringA.__imp_DdeQueryStringA.Dd
7e80 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e eQueryNextServer.__imp_DdeQueryN
7ea0 65 78 74 53 65 72 76 65 72 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 extServer.DdeQueryConvInfo.__imp
7ec0 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 _DdeQueryConvInfo.DdePostAdvise.
7ee0 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 44 64 65 4e 61 6d 65 53 65 72 76 69 __imp_DdePostAdvise.DdeNameServi
7f00 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 44 64 65 4b 65 65 70 53 ce.__imp_DdeNameService.DdeKeepS
7f20 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 tringHandle.__imp_DdeKeepStringH
7f40 61 6e 64 6c 65 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 49 6e andle.DdeInitializeW.__imp_DdeIn
7f60 69 74 69 61 6c 69 7a 65 57 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 itializeW.DdeInitializeA.__imp_D
7f80 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 deInitializeA.DdeImpersonateClie
7fa0 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 44 64 nt.__imp_DdeImpersonateClient.Dd
7fc0 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 4c 61 73 74 45 72 eGetLastError.__imp_DdeGetLastEr
7fe0 72 6f 72 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 ror.DdeGetData.__imp_DdeGetData.
8000 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 DdeFreeStringHandle.__imp_DdeFre
8020 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 eStringHandle.DdeFreeDataHandle.
8040 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 44 64 65 45 6e 61 62 6c __imp_DdeFreeDataHandle.DdeEnabl
8060 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d 70 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 eCallback.__imp_DdeEnableCallbac
8080 6b 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 44 69 73 k.DdeDisconnectList.__imp_DdeDis
80a0 63 6f 6e 6e 65 63 74 4c 69 73 74 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f connectList.DdeDisconnect.__imp_
80c0 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e DdeDisconnect.DdeCreateStringHan
80e0 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 dleW.__imp_DdeCreateStringHandle
8100 57 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 5f 69 6d 70 5f 44 W.DdeCreateStringHandleA.__imp_D
8120 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 44 64 65 43 72 65 61 74 65 44 deCreateStringHandleA.DdeCreateD
8140 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e ataHandle.__imp_DdeCreateDataHan
8160 64 6c 65 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e dle.DdeConnectList.__imp_DdeConn
8180 65 63 74 4c 69 73 74 00 44 64 65 43 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e ectList.DdeConnect.__imp_DdeConn
81a0 65 63 74 00 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 ect.DdeCmpStringHandles.__imp_Dd
81c0 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 eCmpStringHandles.DdeClientTrans
81e0 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f action.__imp_DdeClientTransactio
8200 6e 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 61 74 61 00 44 64 n.DdeAddData.__imp_DdeAddData.Dd
8220 65 41 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 00 eAccessData.__imp_DdeAccessData.
8240 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 DdeAbandonTransaction.__imp_DdeA
8260 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 bandonTransaction.CreateWindowSt
8280 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e ationW.__imp_CreateWindowStation
82a0 57 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 W.CreateWindowStationA.__imp_Cre
82c0 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 ateWindowStationA.CreateWindowEx
82e0 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 43 72 65 61 74 65 57 69 W.__imp_CreateWindowExW.CreateWi
8300 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 43 72 ndowExA.__imp_CreateWindowExA.Cr
8320 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f 70 75 70 4d eatePopupMenu.__imp_CreatePopupM
8340 65 6e 75 00 43 72 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 enu.CreateMenu.__imp_CreateMenu.
8360 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 CreateMDIWindowW.__imp_CreateMDI
8380 57 69 6e 64 6f 77 57 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 WindowW.CreateMDIWindowA.__imp_C
83a0 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 reateMDIWindowA.CreateIconIndire
83c0 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 43 72 65 61 ct.__imp_CreateIconIndirect.Crea
83e0 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 teIconFromResourceEx.__imp_Creat
8400 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 78 00 43 72 65 61 74 65 49 63 6f 6e 46 72 eIconFromResourceEx.CreateIconFr
8420 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 omResource.__imp_CreateIconFromR
8440 65 73 6f 75 72 63 65 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 esource.CreateIcon.__imp_CreateI
8460 63 6f 6e 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 con.CreateDialogParamW.__imp_Cre
8480 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 ateDialogParamW.CreateDialogPara
84a0 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 43 72 65 61 mA.__imp_CreateDialogParamA.Crea
84c0 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 43 72 65 teDialogIndirectParamW.__imp_Cre
84e0 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 43 72 65 61 74 65 44 69 ateDialogIndirectParamW.CreateDi
8500 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 alogIndirectParamA.__imp_CreateD
8520 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f ialogIndirectParamA.CreateDeskto
8540 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 43 72 65 61 74 65 44 65 pW.__imp_CreateDesktopW.CreateDe
8560 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 sktopExW.__imp_CreateDesktopExW.
8580 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 CreateDesktopExA.__imp_CreateDes
85a0 6b 74 6f 70 45 78 41 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 ktopExA.CreateDesktopA.__imp_Cre
85c0 61 74 65 44 65 73 6b 74 6f 70 41 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 ateDesktopA.CreateCursor.__imp_C
85e0 72 65 61 74 65 43 75 72 73 6f 72 00 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 43 72 reateCursor.CreateCaret.__imp_Cr
8600 65 61 74 65 43 61 72 65 74 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 eateCaret.CreateAcceleratorTable
8620 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 W.__imp_CreateAcceleratorTableW.
8640 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f 43 72 CreateAcceleratorTableA.__imp_Cr
8660 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6f 75 6e 74 43 6c 69 70 62 eateAcceleratorTableA.CountClipb
8680 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 oardFormats.__imp_CountClipboard
86a0 46 6f 72 6d 61 74 73 00 43 6f 70 79 52 65 63 74 00 5f 5f 69 6d 70 5f 43 6f 70 79 52 65 63 74 00 Formats.CopyRect.__imp_CopyRect.
86c0 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 43 6f 70 79 49 63 CopyImage.__imp_CopyImage.CopyIc
86e0 6f 6e 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f on.__imp_CopyIcon.CopyAccelerato
8700 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 rTableW.__imp_CopyAcceleratorTab
8720 6c 65 57 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f 69 6d 70 5f leW.CopyAcceleratorTableA.__imp_
8740 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 43 6c 6f 73 65 57 69 6e 64 6f CopyAcceleratorTableA.CloseWindo
8760 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f wStation.__imp_CloseWindowStatio
8780 6e 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 n.CloseWindow.__imp_CloseWindow.
87a0 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 CloseTouchInputHandle.__imp_Clos
87c0 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e eTouchInputHandle.CloseGestureIn
87e0 66 6f 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 foHandle.__imp_CloseGestureInfoH
8800 61 6e 64 6c 65 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 andle.CloseDesktop.__imp_CloseDe
8820 73 6b 74 6f 70 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 sktop.CloseClipboard.__imp_Close
8840 43 6c 69 70 62 6f 61 72 64 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 Clipboard.ClipCursor.__imp_ClipC
8860 75 72 73 6f 72 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e ursor.ClientToScreen.__imp_Clien
8880 74 54 6f 53 63 72 65 65 6e 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 tToScreen.ChildWindowFromPointEx
88a0 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 43 68 .__imp_ChildWindowFromPointEx.Ch
88c0 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 ildWindowFromPoint.__imp_ChildWi
88e0 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f ndowFromPoint.CheckRadioButton._
8900 5f 69 6d 70 5f 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 43 68 65 63 6b 4d 65 6e 75 52 _imp_CheckRadioButton.CheckMenuR
8920 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 adioItem.__imp_CheckMenuRadioIte
8940 6d 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 4d 65 6e 75 49 m.CheckMenuItem.__imp_CheckMenuI
8960 74 65 6d 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 44 6c tem.CheckDlgButton.__imp_CheckDl
8980 67 42 75 74 74 6f 6e 00 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 gButton.CharUpperW.__imp_CharUpp
89a0 65 72 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 erW.CharUpperBuffW.__imp_CharUpp
89c0 65 72 42 75 66 66 57 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 erBuffW.CharUpperBuffA.__imp_Cha
89e0 72 55 70 70 65 72 42 75 66 66 41 00 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 rUpperBuffA.CharUpperA.__imp_Cha
8a00 72 55 70 70 65 72 41 00 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f rUpperA.CharToOemW.__imp_CharToO
8a20 65 6d 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f emW.CharToOemBuffW.__imp_CharToO
8a40 65 6d 42 75 66 66 57 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 5f 69 6d 70 5f 43 68 61 emBuffW.CharToOemBuffA.__imp_Cha
8a60 72 54 6f 4f 65 6d 42 75 66 66 41 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 68 61 rToOemBuffA.CharToOemA.__imp_Cha
8a80 72 54 6f 4f 65 6d 41 00 43 68 61 72 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 rToOemA.CharPrevW.__imp_CharPrev
8aa0 57 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 45 78 41 00 W.CharPrevExA.__imp_CharPrevExA.
8ac0 43 68 61 72 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 43 68 61 72 4e 65 CharPrevA.__imp_CharPrevA.CharNe
8ae0 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 57 00 43 68 61 72 4e 65 78 74 45 78 41 00 xtW.__imp_CharNextW.CharNextExA.
8b00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d __imp_CharNextExA.CharNextA.__im
8b20 70 5f 43 68 61 72 4e 65 78 74 41 00 43 68 61 72 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 p_CharNextA.CharLowerW.__imp_Cha
8b40 72 4c 6f 77 65 72 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 rLowerW.CharLowerBuffW.__imp_Cha
8b60 72 4c 6f 77 65 72 42 75 66 66 57 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 rLowerBuffW.CharLowerBuffA.__imp
8b80 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 _CharLowerBuffA.CharLowerA.__imp
8ba0 5f 43 68 61 72 4c 6f 77 65 72 41 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 _CharLowerA.ChangeWindowMessageF
8bc0 69 6c 74 65 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 ilterEx.__imp_ChangeWindowMessag
8be0 65 46 69 6c 74 65 72 45 78 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c eFilterEx.ChangeWindowMessageFil
8c00 74 65 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c ter.__imp_ChangeWindowMessageFil
8c20 74 65 72 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 ter.ChangeMenuW.__imp_ChangeMenu
8c40 57 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 41 00 W.ChangeMenuA.__imp_ChangeMenuA.
8c60 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 43 68 61 ChangeDisplaySettingsW.__imp_Cha
8c80 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 ngeDisplaySettingsW.ChangeDispla
8ca0 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 ySettingsExW.__imp_ChangeDisplay
8cc0 53 65 74 74 69 6e 67 73 45 78 57 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 SettingsExW.ChangeDisplaySetting
8ce0 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 sExA.__imp_ChangeDisplaySettings
8d00 45 78 41 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 ExA.ChangeDisplaySettingsA.__imp
8d20 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 43 68 61 6e 67 65 43 6c _ChangeDisplaySettingsA.ChangeCl
8d40 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 ipboardChain.__imp_ChangeClipboa
8d60 72 64 43 68 61 69 6e 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 61 73 rdChain.CascadeWindows.__imp_Cas
8d80 63 61 64 65 57 69 6e 64 6f 77 73 00 43 61 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 cadeWindows.CascadeChildWindows.
8da0 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 43 61 6e 63 65 6c __imp_CascadeChildWindows.Cancel
8dc0 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 43 61 Shutdown.__imp_CancelShutdown.Ca
8de0 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 llWindowProcW.__imp_CallWindowPr
8e00 6f 63 57 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 ocW.CallWindowProcA.__imp_CallWi
8e20 6e 64 6f 77 50 72 6f 63 41 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 ndowProcA.CallNextHookEx.__imp_C
8e40 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 5f 69 allNextHookEx.CallMsgFilterW.__i
8e60 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 mp_CallMsgFilterW.CallMsgFilterA
8e80 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 43 61 6c 6c 4d 73 67 46 69 6c .__imp_CallMsgFilterA.CallMsgFil
8ea0 74 65 72 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 00 43 61 6c 63 75 6c 61 74 ter.__imp_CallMsgFilter.Calculat
8ec0 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 ePopupWindowPosition.__imp_Calcu
8ee0 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 42 72 6f 61 64 63 61 73 latePopupWindowPosition.Broadcas
8f00 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 tSystemMessageW.__imp_BroadcastS
8f20 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 ystemMessageW.BroadcastSystemMes
8f40 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 sageExW.__imp_BroadcastSystemMes
8f60 73 61 67 65 45 78 57 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 sageExW.BroadcastSystemMessageEx
8f80 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 A.__imp_BroadcastSystemMessageEx
8fa0 41 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f A.BroadcastSystemMessageA.__imp_
8fc0 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 42 72 6f 61 64 63 61 73 BroadcastSystemMessageA.Broadcas
8fe0 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 tSystemMessage.__imp_BroadcastSy
9000 73 74 65 6d 4d 65 73 73 61 67 65 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 5f 69 stemMessage.BringWindowToTop.__i
9020 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 42 6c 6f 63 6b 49 6e 70 75 74 00 5f mp_BringWindowToTop.BlockInput._
9040 5f 69 6d 70 5f 42 6c 6f 63 6b 49 6e 70 75 74 00 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 _imp_BlockInput.BeginPaint.__imp
9060 5f 42 65 67 69 6e 50 61 69 6e 74 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 _BeginPaint.BeginDeferWindowPos.
9080 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 41 74 74 61 63 68 __imp_BeginDeferWindowPos.Attach
90a0 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 54 68 72 65 61 64 49 6e ThreadInput.__imp_AttachThreadIn
90c0 70 75 74 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 41 put.ArrangeIconicWindows.__imp_A
90e0 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 41 72 65 44 70 69 41 77 61 72 65 6e rrangeIconicWindows.AreDpiAwaren
9100 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 6d 70 5f 41 72 65 44 70 69 41 77 61 essContextsEqual.__imp_AreDpiAwa
9120 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 renessContextsEqual.AppendMenuW.
9140 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 5f 5f __imp_AppendMenuW.AppendMenuA.__
9160 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 41 00 41 6e 79 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 41 imp_AppendMenuA.AnyPopup.__imp_A
9180 6e 79 50 6f 70 75 70 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d nyPopup.AnimateWindow.__imp_Anim
91a0 61 74 65 57 69 6e 64 6f 77 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 ateWindow.AllowSetForegroundWind
91c0 6f 77 00 5f 5f 69 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f ow.__imp_AllowSetForegroundWindo
91e0 77 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 w.AdjustWindowRectExForDpi.__imp
9200 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 41 64 6a 75 73 74 _AdjustWindowRectExForDpi.Adjust
9220 57 69 6e 64 6f 77 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 WindowRectEx.__imp_AdjustWindowR
9240 65 63 74 45 78 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a ectEx.AdjustWindowRect.__imp_Adj
9260 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 ustWindowRect.AddClipboardFormat
9280 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 Listener.__imp_AddClipboardForma
92a0 74 4c 69 73 74 65 6e 65 72 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 tListener.ActivateKeyboardLayout
92c0 00 5f 5f 69 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 64 69 .__imp_ActivateKeyboardLayout.di
92e0 61 64 62 74 2e 6f 2f 20 20 20 20 20 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbt.o/.......1516160860..0.....
9300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 33 30 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 0.....100666..630.......`.d.....
9320 00 00 20 01 00 00 0f 00 00 00 00 00 05 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 ...............text.............
9340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 ....................P`.data.....
9360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 ..........................@.P..b
9380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
93a0 00 00 80 00 50 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 04 01 00 00 00 00 ....P..idata$4..................
93c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ..........@.0..idata$5..........
93e0 00 00 0c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ..................@.0..idata$7..
9400 00 00 00 00 00 00 0c 00 00 00 14 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 ..........................@.0...
9420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 53 45 52 33 32 2e 64 6c 6c 00 00 2e 66 69 6c 65 00 ..............USER32.dll...file.
9440 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 ..........g.fake...............t
9460 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ext.............................
9480 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 ...data.........................
94a0 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 01 00 00 00 00 00 00 00 00 .......bss......................
94c0 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 04 00 00 00 03 01 08 00 00 00 ...........idata$4..............
94e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 01 ...............idata$5..........
9500 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 37 00 00 00 00 06 00 ...................idata$7......
9520 00 00 03 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 ................................
9540 00 00 06 00 00 00 02 00 48 00 00 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ........H...__C__Users_Peter_Cod
9560 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
9580 5f 75 73 65 72 33 32 5f 61 5f 69 6e 61 6d 65 00 64 69 61 64 62 68 2e 6f 2f 20 20 20 20 20 20 20 _user32_a_iname.diadbh.o/.......
95a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
95c0 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 06 00 00 00 00 00 36 01 00 00 10 00 00 00 00 00 04 00 736.......`.d.......6...........
95e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .text...........................
9600 00 00 00 00 20 00 50 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......P`.data...................
9620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 50 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.P..bss............
9640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 50 c0 2e 69 64 61 74 61 24 32 ......................P..idata$2
9660 00 00 00 00 00 00 00 00 14 00 00 00 04 01 00 00 18 01 00 00 00 00 00 00 03 00 00 00 40 00 30 c0 ............................@.0.
9680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .idata$5........................
96a0 00 00 00 00 40 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..idata$4................
96c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0.................
96e0 00 00 00 00 00 00 00 00 0c 00 00 00 03 00 0c 00 00 00 0f 00 00 00 03 00 10 00 00 00 0d 00 00 00 ................................
9700 03 00 2e 66 69 6c 65 00 00 00 00 00 00 00 fe ff 00 00 67 01 66 61 6b 65 00 00 00 00 00 00 00 00 ...file...........g.fake........
9720 00 00 00 00 00 00 68 6e 61 6d 65 00 00 00 00 00 00 00 06 00 00 00 03 00 66 74 68 75 6e 6b 00 00 ......hname.............fthunk..
9740 00 00 00 00 05 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 01 00 00 00 00 ...........text.................
9760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 01 ...............data.............
9780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 ...................bss..........
97a0 00 00 03 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 24 32 00 00 .......................idata$2..
97c0 00 00 04 00 00 00 03 01 14 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 ...........................idata
97e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 00 00 $4...........idata$5............
9800 00 00 04 00 00 00 00 00 00 00 04 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 ....................F...........
9820 02 00 8a 00 00 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ......_head_C__Users_Peter_Code_
9840 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
9860 73 65 72 33 32 5f 61 00 5f 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ser32_a.__C__Users_Peter_Code_wi
9880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
98a0 72 33 32 5f 61 5f 69 6e 61 6d 65 00 64 69 61 64 62 73 30 30 37 36 39 2e 6f 2f 20 20 31 35 31 36 r32_a_iname.diadbs00769.o/..1516
98c0 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160861..0.....0.....100666..662.
98e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
9900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
9920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
9940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
9960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
9980 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
99a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
99c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
99e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
9a00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
9a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 03 77 76 73 70 72 69 6e 74 66 57 00 00 00 00 ..................wvsprintfW....
9a40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
9a60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
9a80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
9aa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
9ac0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
9ae0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
9b00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
9b20 77 76 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 76 73 70 72 69 6e 74 66 57 00 5f 68 65 61 wvsprintfW.__imp_wvsprintfW._hea
9b40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
9b60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
9b80 61 64 62 73 30 30 37 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00768.o/..1516160861..0.....
9ba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..662.......`.d.....
9bc0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
9be0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
9c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
9c20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
9c40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
9c60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
9c80 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
9ca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
9cc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
9ce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
9d00 00 00 00 03 77 76 73 70 72 69 6e 74 66 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....wvsprintfA..................
9d20 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
9d40 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
9d60 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
9d80 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
9da0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
9dc0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
9de0 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 77 76 73 70 72 69 6e 74 66 41 00 5f 5f 69 ..............b...wvsprintfA.__i
9e00 6d 70 5f 77 76 73 70 72 69 6e 74 66 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_wvsprintfA._head_C__Users_Pet
9e20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
9e40 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 36 37 2e 6f 2f 20 20 winapi_user32_a.diadbs00767.o/..
9e60 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
9e80 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 656.......`.d.......|...........
9ea0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
9ec0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
9ee0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
9f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
9f20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
9f40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
9f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
9f80 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
9fa0 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
9fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 02 77 73 70 72 69 6e 74 66 57 00 ......................wsprintfW.
9fe0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
a000 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
a020 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
a040 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
a060 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
a080 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 ................................
a0a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 ............................`...
a0c0 77 73 70 72 69 6e 74 66 57 00 5f 5f 69 6d 70 5f 77 73 70 72 69 6e 74 66 57 00 5f 68 65 61 64 5f wsprintfW.__imp_wsprintfW._head_
a0e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a100 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
a120 62 73 30 30 37 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00766.o/..1516160861..0.....0.
a140 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..656.......`.d.......
a160 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
a180 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a1e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
a200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a220 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
a240 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
a260 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a280 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a2a0 fe 02 77 73 70 72 69 6e 74 66 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ..wsprintfA.....................
a2c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
a2e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
a300 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
a320 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
a340 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
a360 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
a380 00 00 00 00 00 00 02 00 60 00 00 00 77 73 70 72 69 6e 74 66 41 00 5f 5f 69 6d 70 5f 77 73 70 72 ........`...wsprintfA.__imp_wspr
a3a0 69 6e 74 66 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f intfA._head_C__Users_Peter_Code_
a3c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
a3e0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00765.o/..15161608
a400 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 61..0.....0.....100666..664.....
a420 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
a440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
a460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
a480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
a4a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
a4c0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
a4e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
a500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
a520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
a540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
a560 00 00 00 00 00 00 00 00 00 00 00 00 fd 02 6d 6f 75 73 65 5f 65 76 65 6e 74 00 00 00 02 00 00 00 ..............mouse_event.......
a580 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
a5a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
a5c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
a5e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
a600 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
a620 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
a640 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 6d 6f 75 73 ..........".............d...mous
a660 65 5f 65 76 65 6e 74 00 5f 5f 69 6d 70 5f 6d 6f 75 73 65 5f 65 76 65 6e 74 00 5f 68 65 61 64 5f e_event.__imp_mouse_event._head_
a680 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
a6a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
a6c0 62 73 30 30 37 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00764.o/..1516160861..0.....0.
a6e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..664.......`.d.......
a700 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
a720 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
a740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
a760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
a780 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
a7a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
a7c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
a7e0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
a800 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
a820 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
a840 fc 02 6b 65 79 62 64 5f 65 76 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..keybd_event...................
a860 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
a880 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
a8a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
a8c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
a8e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
a900 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
a920 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 5f 69 6d ............d...keybd_event.__im
a940 70 5f 6b 65 79 62 64 5f 65 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_keybd_event._head_C__Users_Pet
a960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
a980 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 36 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00763.o/..
a9a0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
a9c0 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
a9e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
aa00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
aa20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
aa60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
aa80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
aaa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
aac0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
aae0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ab00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 02 57 69 6e 64 6f 77 46 72 6f 6d ......................WindowFrom
ab20 50 6f 69 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Point...........................
ab40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
ab60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
ab80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
aba0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
abc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
abe0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
ac00 00 00 02 00 6c 00 00 00 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 ....l...WindowFromPoint.__imp_Wi
ac20 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ndowFromPoint._head_C__Users_Pet
ac40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
ac60 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 36 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00762.o/..
ac80 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
aca0 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
acc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
ace0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
ad00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
ad20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
ad40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
ad60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
ad80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
ada0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
adc0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
ade0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 02 57 69 6e 64 6f 77 46 72 6f 6d ......................WindowFrom
ae00 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 PhysicalPoint...................
ae20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ae40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ae60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ae80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
aea0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
aec0 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
aee0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 ............|...WindowFromPhysic
af00 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 50 68 79 73 69 63 61 6c alPoint.__imp_WindowFromPhysical
af20 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Point._head_C__Users_Peter_Code_
af40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
af60 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00761.o/..15161608
af80 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 61..0.....0.....100666..666.....
afa0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
afc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
afe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
b000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
b020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
b040 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
b060 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
b080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
b0a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
b0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
b0e0 00 00 00 00 00 00 00 00 00 00 00 00 f9 02 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 00 02 00 00 00 ..............WindowFromDC......
b100 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
b120 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
b140 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
b160 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
b180 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
b1a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
b1c0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 57 69 6e 64 ..........$.............f...Wind
b1e0 6f 77 46 72 6f 6d 44 43 00 5f 5f 69 6d 70 5f 57 69 6e 64 6f 77 46 72 6f 6d 44 43 00 5f 68 65 61 owFromDC.__imp_WindowFromDC._hea
b200 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
b220 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
b240 61 64 62 73 30 30 37 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00760.o/..1516160861..0.....
b260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..645.......`.d.....
b280 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
b2a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
b2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
b2e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
b300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
b320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
b340 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
b360 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
b380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
b3a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
b3c0 00 00 f8 02 57 69 6e 48 65 6c 70 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....WinHelpW....................
b3e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
b400 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
b420 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
b440 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
b460 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 57 69 6e 48 65 6c 70 57 00 00 00 00 ...idata$6..........WinHelpW....
b480 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
b4a0 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 57 00 5f 68 65 ..........U...__imp_WinHelpW._he
b4c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
b4e0 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a _x86_64_lib_libwinapi_user32_a..
b500 64 69 61 64 62 73 30 30 37 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00759.o/..1516160861..0...
b520 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..645.......`.d...
b540 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
b560 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
b5a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
b5c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
b5e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
b600 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
b620 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
b640 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
b660 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
b680 00 00 00 00 f7 02 57 69 6e 48 65 6c 70 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......WinHelpA..................
b6a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
b6c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
b6e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
b700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
b720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 57 69 6e 48 65 6c 70 41 00 00 .....idata$6..........WinHelpA..
b740 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 ................................
b760 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 57 69 6e 48 65 6c 70 41 00 5f ............U...__imp_WinHelpA._
b780 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
b7a0 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 rs_x86_64_lib_libwinapi_user32_a
b7c0 00 0a 64 69 61 64 62 73 30 30 37 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 ..diadbs00758.o/..1516160861..0.
b7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
b800 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
b820 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
b840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
b860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
b880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
b8a0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
b8c0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
b8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
b900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
b920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
b940 00 00 00 00 00 00 f6 02 57 61 69 74 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 ........WaitMessage.............
b960 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
b980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
b9a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
b9c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
b9e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
ba00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
ba20 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 57 61 69 74 4d 65 73 73 61 67 ....".............d...WaitMessag
ba40 65 00 5f 5f 69 6d 70 5f 57 61 69 74 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 e.__imp_WaitMessage._head_C__Use
ba60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ba80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 35 ib_libwinapi_user32_a.diadbs0075
baa0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160861..0.....0.....10
bac0 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..678.......`.d.............
bae0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
bb00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
bb60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
bb80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
bba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
bbc0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
bbe0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
bc00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 02 57 61 69 74 ............................Wait
bc20 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ForInputIdle....................
bc40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
bc60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
bc80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
bca0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
bcc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
bce0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
bd00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f ..........n...WaitForInputIdle._
bd20 5f 69 6d 70 5f 57 61 69 74 46 6f 72 49 6e 70 75 74 49 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_WaitForInputIdle._head_C__U
bd40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
bd60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
bd80 37 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 756.o/..1516160861..0.....0.....
bda0 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..686.......`.d...........
bdc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
bde0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
be00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
be40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
be60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
be80 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
bea0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
bec0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
bee0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 02 57 49 .%............................WI
bf00 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 NNLSGetIMEHotkey................
bf20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
bf40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
bf60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
bf80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
bfa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
bfc0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
bfe0 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 57 49 4e 4e 4c 53 47 65 74 49 4d 45 ..0.............r...WINNLSGetIME
c000 48 6f 74 6b 65 79 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 47 65 74 49 4d 45 48 6f 74 6b 65 79 00 Hotkey.__imp_WINNLSGetIMEHotkey.
c020 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
c040 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
c060 61 00 64 69 61 64 62 73 30 30 37 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00755.o/..1516160861..0.
c080 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..692.......`.d.
c0a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
c0c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
c0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
c100 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
c120 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
c140 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
c160 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
c180 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
c1a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
c1c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
c1e0 00 00 00 00 00 00 f3 02 57 49 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 02 00 ........WINNLSGetEnableStatus...
c200 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
c220 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
c240 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
c260 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
c280 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
c2a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
c2c0 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 57 49 ............6.............x...WI
c2e0 4e 4e 4c 53 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 5f 69 6d 70 5f 57 49 4e 4e 4c 53 NNLSGetEnableStatus.__imp_WINNLS
c300 47 65 74 45 6e 61 62 6c 65 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 GetEnableStatus._head_C__Users_P
c320 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
c340 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 35 34 2e 6f 2f ibwinapi_user32_a.diadbs00754.o/
c360 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
c380 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..676.......`.d.................
c3a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
c3c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c420 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
c440 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
c460 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c480 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
c4a0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c4c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 02 57 49 4e 4e 4c 53 45 6e ........................WINNLSEn
c4e0 61 62 6c 65 49 4d 45 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ableIME.........................
c500 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
c520 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
c540 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
c560 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
c580 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
c5a0 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
c5c0 00 00 00 00 02 00 6c 00 00 00 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 5f 69 6d 70 5f ......l...WINNLSEnableIME.__imp_
c5e0 57 49 4e 4e 4c 53 45 6e 61 62 6c 65 49 4d 45 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 WINNLSEnableIME._head_C__Users_P
c600 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
c620 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 35 33 2e 6f 2f ibwinapi_user32_a.diadbs00753.o/
c640 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
c660 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..662.......`.d.................
c680 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
c6a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
c6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
c6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
c700 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
c720 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
c740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
c760 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
c780 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
c7a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 02 56 6b 4b 65 79 53 63 61 ........................VkKeySca
c7c0 6e 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nW..............................
c7e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
c800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
c820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
c840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
c860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
c880 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
c8a0 02 00 62 00 00 00 56 6b 4b 65 79 53 63 61 6e 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e ..b...VkKeyScanW.__imp_VkKeyScan
c8c0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
c8e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
c900 32 5f 61 00 64 69 61 64 62 73 30 30 37 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 2_a.diadbs00752.o/..1516160861..
c920 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
c940 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
c960 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
c980 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
c9a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
c9c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
c9e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
ca00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
ca20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
ca40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
ca60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
ca80 00 00 00 00 00 00 00 00 f0 02 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 00 02 00 00 00 08 00 00 00 ..........VkKeyScanExW..........
caa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
cac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
cae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
cb00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
cb20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
cb40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
cb60 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 56 6b 4b 65 79 53 63 61 ......$.............f...VkKeySca
cb80 6e 45 78 57 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 45 78 57 00 5f 68 65 61 64 5f 43 5f nExW.__imp_VkKeyScanExW._head_C_
cba0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
cbc0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
cbe0 30 30 37 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00751.o/..1516160861..0.....0...
cc00 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..666.......`.d.........
cc20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
cc40 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
cc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
cc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
cca0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
ccc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
cce0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
cd00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
cd20 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
cd40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 02 ...%............................
cd60 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 VkKeyScanExA....................
cd80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
cda0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
cdc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
cde0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
ce00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
ce20 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
ce40 00 00 00 00 00 00 00 00 02 00 66 00 00 00 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 5f 69 6d 70 ..........f...VkKeyScanExA.__imp
ce60 5f 56 6b 4b 65 79 53 63 61 6e 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _VkKeyScanExA._head_C__Users_Pet
ce80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
cea0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 35 30 2e 6f 2f 20 20 winapi_user32_a.diadbs00750.o/..
cec0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
cee0 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 662.......`.d...................
cf00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
cf20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
cf40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
cf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
cf80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
cfa0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
cfc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
cfe0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
d000 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
d020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 02 56 6b 4b 65 79 53 63 61 6e 41 ......................VkKeyScanA
d040 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
d060 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
d080 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
d0a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
d0c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
d0e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
d100 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
d120 62 00 00 00 56 6b 4b 65 79 53 63 61 6e 41 00 5f 5f 69 6d 70 5f 56 6b 4b 65 79 53 63 61 6e 41 00 b...VkKeyScanA.__imp_VkKeyScanA.
d140 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
d160 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
d180 61 00 64 69 61 64 62 73 30 30 37 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00749.o/..1516160861..0.
d1a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
d1c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
d1e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
d200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
d220 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
d240 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
d260 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
d280 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
d2a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
d2c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
d2e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
d300 00 00 00 00 00 00 ed 02 56 61 6c 69 64 61 74 65 52 67 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 ........ValidateRgn.............
d320 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
d340 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
d360 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
d380 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
d3a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
d3c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
d3e0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 56 61 6c 69 64 61 74 65 52 67 ....".............d...ValidateRg
d400 6e 00 5f 5f 69 6d 70 5f 56 61 6c 69 64 61 74 65 52 67 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 n.__imp_ValidateRgn._head_C__Use
d420 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
d440 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 ib_libwinapi_user32_a.diadbs0074
d460 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160861..0.....0.....10
d480 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..666.......`.d.............
d4a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
d4c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
d520 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
d540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
d560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
d580 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
d5a0 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
d5c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 02 56 61 6c 69 ............................Vali
d5e0 64 61 74 65 52 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 dateRect........................
d600 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
d620 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
d640 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
d660 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
d680 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
d6a0 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
d6c0 00 00 00 00 02 00 66 00 00 00 56 61 6c 69 64 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 56 61 6c ......f...ValidateRect.__imp_Val
d6e0 69 64 61 74 65 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 idateRect._head_C__Users_Peter_C
d700 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
d720 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00747.o/..1516
d740 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 160861..0.....0.....100666..692.
d760 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
d780 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
d7a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
d7c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
d7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
d800 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
d820 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
d840 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
d860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
d880 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
d8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e ..................UserHandleGran
d8c0 74 41 63 63 65 73 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tAccess.........................
d8e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
d900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
d920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
d940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
d960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
d980 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
d9a0 00 00 02 00 78 00 00 00 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 5f ....x...UserHandleGrantAccess.__
d9c0 69 6d 70 5f 55 73 65 72 48 61 6e 64 6c 65 47 72 61 6e 74 41 63 63 65 73 73 00 5f 68 65 61 64 5f imp_UserHandleGrantAccess._head_
d9e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
da00 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
da20 62 73 30 30 37 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00746.o/..1516160861..0.....0.
da40 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..666.......`.d.......
da60 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
da80 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
daa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
dac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
dae0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
db00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
db20 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
db40 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
db60 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
db80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
dba0 ea 02 55 70 64 61 74 65 57 69 6e 64 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..UpdateWindow..................
dbc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
dbe0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
dc00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
dc20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
dc40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
dc60 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
dc80 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 ............f...UpdateWindow.__i
dca0 6d 70 5f 55 70 64 61 74 65 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_UpdateWindow._head_C__Users_P
dcc0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
dce0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 35 2e 6f 2f ibwinapi_user32_a.diadbs00745.o/
dd00 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
dd20 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..712.......`.d.................
dd40 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
dd60 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
dda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
ddc0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
dde0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
de00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
de20 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
de40 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
de60 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 02 55 70 64 61 74 65 4c 61 ........................UpdateLa
de80 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 yeredWindowIndirect.............
dea0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
dec0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
dee0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
df00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
df20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
df40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
df60 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 55 70 64 61 74 65 4c 61 79 65 ....B.................UpdateLaye
df80 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 redWindowIndirect.__imp_UpdateLa
dfa0 79 65 72 65 64 57 69 6e 64 6f 77 49 6e 64 69 72 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 yeredWindowIndirect._head_C__Use
dfc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
dfe0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 ib_libwinapi_user32_a.diadbs0074
e000 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160861..0.....0.....10
e020 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..688.......`.d.............
e040 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
e060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
e080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
e0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
e0c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
e0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
e100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
e120 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
e140 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
e160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 02 55 70 64 61 ............................Upda
e180 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teLayeredWindow.................
e1a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
e1c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
e1e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
e200 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
e220 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
e240 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
e260 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 2.............t...UpdateLayeredW
e280 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 70 64 61 74 65 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 00 indow.__imp_UpdateLayeredWindow.
e2a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
e2c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
e2e0 61 00 64 69 61 64 62 73 30 30 37 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00743.o/..1516160861..0.
e300 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..692.......`.d.
e320 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
e340 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
e360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
e380 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
e3a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
e3c0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
e3e0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
e400 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
e420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
e440 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
e460 00 00 00 00 00 00 e7 02 55 6e 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 02 00 ........UnregisterTouchWindow...
e480 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e4a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e4c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e4e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e500 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e520 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 ................................
e540 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 55 6e ............6.............x...Un
e560 72 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 registerTouchWindow.__imp_Unregi
e580 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 sterTouchWindow._head_C__Users_P
e5a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
e5c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 32 2e 6f 2f ibwinapi_user32_a.diadbs00742.o/
e5e0 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
e600 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 ..736.......`.d.................
e620 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 ...text...............,...p.....
e640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
e660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
e680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
e6a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...z.............
e6c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 0..idata$5............8.........
e6e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
e700 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
e720 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ..&...H....................%....
e740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 02 55 6e 72 65 67 69 73 74 ........................Unregist
e760 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 02 00 erSuspendResumeNotification.....
e780 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
e7a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
e7c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
e7e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
e800 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
e820 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
e840 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 02 00 94 00 00 00 55 6e ............R.................Un
e860 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f registerSuspendResumeNotificatio
e880 6e 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e n.__imp_UnregisterSuspendResumeN
e8a0 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 otification._head_C__Users_Peter
e8c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
e8e0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00741.o/..15
e900 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 33 16160861..0.....0.....100666..73
e920 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
e940 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 70 01 00 00 00 00 00 00 01 00 ext...............,...p.........
e960 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
e980 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
e9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
e9c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...z.............0..i
e9e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 84 01 00 00 00 00 00 00 01 00 data$5............8.............
ea00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8e 01 ....0..idata$4............@.....
ea20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 26 00 ............0..idata$6........&.
ea40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
ea60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e5 02 55 6e 72 65 67 69 73 74 65 72 50 6f ....................UnregisterPo
ea80 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 werSettingNotification..........
eaa0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
eac0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
eae0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
eb00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
eb20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
eb40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 27 00 00 00 00 00 00 00 05 00 ......................'.........
eb60 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 92 00 00 00 55 6e 72 65 67 69 ........P.................Unregi
eb80 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 5f 69 sterPowerSettingNotification.__i
eba0 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 mp_UnregisterPowerSettingNotific
ebc0 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
ebe0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
ec00 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00740.o/..15161608
ec20 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 61..0.....0.....100666..722.....
ec40 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
ec60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
ec80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
eca0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
ecc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
ece0 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
ed00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
ed20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
ed40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 ......0..idata$6........"...H...
ed60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ed80 00 00 00 00 00 00 00 00 00 00 00 00 e4 02 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 ..............UnregisterPointerI
eda0 6e 70 75 74 54 61 72 67 65 74 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 nputTargetEx....................
edc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
ede0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
ee00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
ee20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
ee40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
ee60 00 00 01 00 00 00 02 00 00 00 00 00 23 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 ............#.................H.
ee80 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 00 00 55 6e 72 65 67 69 73 74 65 72 50 6f 69 6e 74 65 ................UnregisterPointe
eea0 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 50 rInputTargetEx.__imp_UnregisterP
eec0 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ointerInputTargetEx._head_C__Use
eee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
ef00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 ib_libwinapi_user32_a.diadbs0073
ef20 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160861..0.....0.....10
ef40 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..714.......`.d.............
ef60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
ef80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
efa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
efc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
efe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
f000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
f020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
f040 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
f060 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
f080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 02 55 6e 72 65 ............................Unre
f0a0 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 00 02 00 00 00 08 00 gisterPointerInputTarget........
f0c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
f0e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
f100 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
f120 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
f140 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
f160 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 ......................!.........
f180 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 55 6e 72 65 67 69 ........D.................Unregi
f1a0 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 55 6e 72 sterPointerInputTarget.__imp_Unr
f1c0 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 68 65 61 64 5f egisterPointerInputTarget._head_
f1e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
f200 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
f220 62 73 30 30 37 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00738.o/..1516160861..0.....0.
f240 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..678.......`.d.......
f260 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
f280 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
f2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
f2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
f2e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
f300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
f320 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
f340 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
f360 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
f380 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
f3a0 e2 02 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..UnregisterHotKey..............
f3c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
f3e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
f400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
f420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
f440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
f460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
f480 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 55 6e 72 65 67 69 73 74 65 72 48 6f ..,.............n...UnregisterHo
f4a0 74 4b 65 79 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 68 65 61 tKey.__imp_UnregisterHotKey._hea
f4c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
f4e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
f500 61 64 62 73 30 30 37 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00737.o/..1516160861..0.....
f520 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..714.......`.d.....
f540 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
f560 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...h.............0`.data.....
f580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
f5a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
f5c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 ....0..idata$7............4...r.
f5e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
f600 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...|.............0..idata$4..
f620 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
f640 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
f660 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
f680 00 00 e1 02 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e ....UnregisterDeviceNotification
f6a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
f6c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
f6e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
f700 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
f720 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
f740 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 ..............................!.
f760 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 ................D...............
f780 00 00 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f ..UnregisterDeviceNotification._
f7a0 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f _imp_UnregisterDeviceNotificatio
f7c0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
f7e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
f800 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 2_a.diadbs00736.o/..1516160861..
f820 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
f840 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
f860 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
f880 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
f8a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
f8c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
f8e0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
f900 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
f920 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
f940 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
f960 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
f980 00 00 00 00 00 00 00 00 e0 02 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 00 02 00 00 00 ..........UnregisterClassW......
f9a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
f9c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
f9e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
fa00 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
fa20 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
fa40 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
fa60 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 55 6e 72 65 ..........,.............n...Unre
fa80 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 6c 61 gisterClassW.__imp_UnregisterCla
faa0 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ssW._head_C__Users_Peter_Code_wi
fac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
fae0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00735.o/..1516160861
fb00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
fb20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
fb40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
fb60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
fb80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
fba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
fbc0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
fbe0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
fc00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
fc20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
fc40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
fc60 00 00 00 00 00 00 00 00 00 00 df 02 55 6e 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 00 02 00 ............UnregisterClassA....
fc80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
fca0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
fcc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
fce0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
fd00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
fd20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
fd40 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 55 6e ............,.............n...Un
fd60 72 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 55 6e 72 65 67 69 73 74 65 72 43 registerClassA.__imp_UnregisterC
fd80 6c 61 73 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f lassA._head_C__Users_Peter_Code_
fda0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
fdc0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00734.o/..15161608
fde0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 61..0.....0.....100666..676.....
fe00 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
fe20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
fe40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
fe60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
fe80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
fea0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
fec0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
fee0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
ff00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
ff40 00 00 00 00 00 00 00 00 00 00 00 00 de 02 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 00 00 ..............UnpackDDElParam...
ff60 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
ff80 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
ffa0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
ffc0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
ffe0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
10000 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
10020 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............*.............l...
10040 55 6e 70 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 55 6e 70 61 63 6b 44 44 45 6c UnpackDDElParam.__imp_UnpackDDEl
10060 50 61 72 61 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Param._head_C__Users_Peter_Code_
10080 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
100a0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00733.o/..15161608
100c0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 61..0.....0.....100666..690.....
100e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
10100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
10120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
10140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
10160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
10180 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
101a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
101c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
101e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
10200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
10220 00 00 00 00 00 00 00 00 00 00 00 00 dd 02 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f ..............UnloadKeyboardLayo
10240 75 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ut..............................
10260 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
10280 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
102a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
102c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
102e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
10300 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
10320 76 00 00 00 55 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 55 v...UnloadKeyboardLayout.__imp_U
10340 6e 6c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 nloadKeyboardLayout._head_C__Use
10360 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
10380 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 ib_libwinapi_user32_a.diadbs0073
103a0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160861..0.....0.....10
103c0 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..656.......`.d.......|.....
103e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
10400 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
10420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
10440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
10460 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
10480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
104a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
104c0 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
104e0 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
10500 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 02 55 6e 69 6f ............................Unio
10520 6e 52 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nRect...........................
10540 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
10560 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
10580 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
105a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
105c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
105e0 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 ................................
10600 02 00 60 00 00 00 55 6e 69 6f 6e 52 65 63 74 00 5f 5f 69 6d 70 5f 55 6e 69 6f 6e 52 65 63 74 00 ..`...UnionRect.__imp_UnionRect.
10620 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
10640 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
10660 61 00 64 69 61 64 62 73 30 30 37 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00731.o/..1516160861..0.
10680 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
106a0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
106c0 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
106e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
10700 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
10720 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
10740 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
10760 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
10780 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
107a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
107c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
107e0 00 00 00 00 00 00 db 02 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 00 00 02 00 ........UnhookWindowsHookEx.....
10800 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
10820 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
10840 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
10860 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
10880 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
108a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
108c0 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 55 6e ............2.............t...Un
108e0 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 55 6e 68 6f 6f 6b 57 69 hookWindowsHookEx.__imp_UnhookWi
10900 6e 64 6f 77 73 48 6f 6f 6b 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ndowsHookEx._head_C__Users_Peter
10920 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
10940 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 33 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00730.o/..15
10960 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160861..0.....0.....100666..68
10980 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
109a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
109c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
109e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
10a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
10a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
10a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
10a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
10a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
10aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
10ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 02 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 ....................UnhookWindow
10ae0 73 48 6f 6f 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 sHook...........................
10b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
10b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
10b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
10b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
10b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
10ba0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
10bc0 02 00 70 00 00 00 55 6e 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 5f 69 6d 70 5f 55 6e ..p...UnhookWindowsHook.__imp_Un
10be0 68 6f 6f 6b 57 69 6e 64 6f 77 73 48 6f 6f 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 hookWindowsHook._head_C__Users_P
10c00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
10c20 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 39 2e 6f 2f ibwinapi_user32_a.diadbs00729.o/
10c40 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
10c60 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..674.......`.d.................
10c80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
10ca0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
10cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
10ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
10d00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
10d20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
10d40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
10d60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
10d80 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
10da0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 02 55 6e 68 6f 6f 6b 57 69 ........................UnhookWi
10dc0 6e 45 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 nEvent..........................
10de0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
10e00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
10e20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
10e40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
10e60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
10e80 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
10ea0 00 00 00 00 02 00 6a 00 00 00 55 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 55 ......j...UnhookWinEvent.__imp_U
10ec0 6e 68 6f 6f 6b 57 69 6e 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nhookWinEvent._head_C__Users_Pet
10ee0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
10f00 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 38 2e 6f 2f 20 20 winapi_user32_a.diadbs00728.o/..
10f20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
10f40 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 678.......`.d...................
10f60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
10f80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
10fa0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
10fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
10fe0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
11000 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
11020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
11040 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
11060 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
11080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 02 54 72 61 6e 73 6c 61 74 65 4d ......................TranslateM
110a0 65 73 73 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 essage..........................
110c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
110e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
11100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
11120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
11140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
11160 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
11180 00 00 02 00 6e 00 00 00 54 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 54 ....n...TranslateMessage.__imp_T
111a0 72 61 6e 73 6c 61 74 65 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ranslateMessage._head_C__Users_P
111c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
111e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 37 2e 6f 2f ibwinapi_user32_a.diadbs00727.o/
11200 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
11220 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..690.......`.d.................
11240 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
11260 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
11280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
112a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
112c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
112e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
11300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
11320 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
11340 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
11360 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 02 54 72 61 6e 73 6c 61 74 ........................Translat
11380 65 4d 44 49 53 79 73 41 63 63 65 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eMDISysAccel....................
113a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
113c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
113e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
11400 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
11420 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
11440 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
11460 00 00 00 00 00 00 00 00 02 00 76 00 00 00 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 ..........v...TranslateMDISysAcc
11480 65 6c 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 4d 44 49 53 79 73 41 63 63 65 6c 00 5f 68 el.__imp_TranslateMDISysAccel._h
114a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
114c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
114e0 64 69 61 64 62 73 30 30 37 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00726.o/..1516160861..0...
11500 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..692.......`.d...
11520 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11540 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11580 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
115a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
115c0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
115e0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11600 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
11620 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
11640 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
11660 00 00 00 00 d6 02 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 02 00 00 00 ......TranslateAcceleratorW.....
11680 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
116a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
116c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
116e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11700 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11720 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 ................................
11740 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 54 72 61 6e ..........6.............x...Tran
11760 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 slateAcceleratorW.__imp_Translat
11780 65 41 63 63 65 6c 65 72 61 74 6f 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eAcceleratorW._head_C__Users_Pet
117a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
117c0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 35 2e 6f 2f 20 20 winapi_user32_a.diadbs00725.o/..
117e0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
11800 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 692.......`.d...................
11820 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
11840 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
11860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
11880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
118a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
118c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
118e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
11900 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
11920 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
11940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 54 72 61 6e 73 6c 61 74 65 41 ......................TranslateA
11960 63 63 65 6c 65 72 61 74 6f 72 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 cceleratorA.....................
11980 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
119a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
119c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
119e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
11a00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
11a20 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
11a40 00 00 00 00 00 00 02 00 78 00 00 00 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 ........x...TranslateAccelerator
11a60 41 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 41 00 5f 68 A.__imp_TranslateAcceleratorA._h
11a80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
11aa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
11ac0 64 69 61 64 62 73 30 30 37 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00724.o/..1516160861..0...
11ae0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..690.......`.d...
11b00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
11b20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
11b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
11b60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
11b80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
11ba0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
11bc0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
11be0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
11c00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
11c20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
11c40 00 00 00 00 d4 02 54 72 61 6e 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 00 02 00 00 00 ......TranslateAccelerator......
11c60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
11c80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
11ca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
11cc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
11ce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
11d00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 ................................
11d20 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 54 72 61 6e ..........4.............v...Tran
11d40 73 6c 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 5f 69 6d 70 5f 54 72 61 6e 73 6c 61 74 65 slateAccelerator.__imp_Translate
11d60 41 63 63 65 6c 65 72 61 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Accelerator._head_C__Users_Peter
11d80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
11da0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 33 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00723.o/..15
11dc0 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
11de0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
11e00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
11e20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
11e40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
11e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
11e80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
11ea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
11ec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
11ee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
11f00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
11f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 54 72 61 63 6b 50 6f 70 75 70 4d 65 ....................TrackPopupMe
11f40 6e 75 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nuEx............................
11f60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
11f80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
11fa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
11fc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
11fe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
12000 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
12020 02 00 6e 00 00 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 5f 69 6d 70 5f 54 72 61 ..n...TrackPopupMenuEx.__imp_Tra
12040 63 6b 50 6f 70 75 70 4d 65 6e 75 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ckPopupMenuEx._head_C__Users_Pet
12060 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
12080 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00722.o/..
120a0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
120c0 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
120e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
12100 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
12120 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
12140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
12160 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
12180 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
121a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
121c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
121e0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
12200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 02 54 72 61 63 6b 50 6f 70 75 70 ......................TrackPopup
12220 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Menu............................
12240 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
12260 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
12280 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
122a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
122c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
122e0 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
12300 00 00 02 00 6a 00 00 00 54 72 61 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 54 72 61 ....j...TrackPopupMenu.__imp_Tra
12320 63 6b 50 6f 70 75 70 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ckPopupMenu._head_C__Users_Peter
12340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12360 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00721.o/..15
12380 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
123a0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
123c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
123e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
12460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
12480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
124a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
124c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
124e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 02 54 72 61 63 6b 4d 6f 75 73 65 45 76 ....................TrackMouseEv
12500 65 6e 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ent.............................
12520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
12540 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
12560 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
12580 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
125a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
125c0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
125e0 02 00 6c 00 00 00 54 72 61 63 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 5f 69 6d 70 5f 54 72 61 63 ..l...TrackMouseEvent.__imp_Trac
12600 6b 4d 6f 75 73 65 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 kMouseEvent._head_C__Users_Peter
12620 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12640 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 32 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00720.o/..15
12660 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160861..0.....0.....100666..66
12680 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
126a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
126c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
126e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12720 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
12740 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
12760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
12780 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
127a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
127c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 02 54 6f 55 6e 69 63 6f 64 65 45 78 00 ....................ToUnicodeEx.
127e0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
12800 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
12820 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
12840 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
12860 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
12880 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
128a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 ................".............d.
128c0 00 00 54 6f 55 6e 69 63 6f 64 65 45 78 00 5f 5f 69 6d 70 5f 54 6f 55 6e 69 63 6f 64 65 45 78 00 ..ToUnicodeEx.__imp_ToUnicodeEx.
128e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
12900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
12920 61 00 64 69 61 64 62 73 30 30 37 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00719.o/..1516160861..0.
12940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..656.......`.d.
12960 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
12980 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
129a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
129c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
129e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
12a00 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
12a20 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
12a40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
12a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
12a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
12aa0 00 00 00 00 00 00 cf 02 54 6f 55 6e 69 63 6f 64 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........ToUnicode...............
12ac0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
12ae0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
12b00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
12b20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
12b40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
12b60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
12b80 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 54 6f 55 6e 69 63 6f 64 65 00 5f 5f 69 6d ..............`...ToUnicode.__im
12ba0 70 5f 54 6f 55 6e 69 63 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_ToUnicode._head_C__Users_Peter
12bc0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
12be0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 31 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00718.o/..15
12c00 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160861..0.....0.....100666..65
12c20 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d.......|............t
12c40 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
12c60 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
12c80 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
12ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
12cc0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
12ce0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
12d00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
12d20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
12d40 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
12d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 02 54 6f 41 73 63 69 69 45 78 00 02 00 ....................ToAsciiEx...
12d80 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
12da0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
12dc0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
12de0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
12e00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
12e20 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 ................................
12e40 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 54 6f ..........................`...To
12e60 41 73 63 69 69 45 78 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 45 78 00 5f 68 65 61 64 5f 43 5f AsciiEx.__imp_ToAsciiEx._head_C_
12e80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
12ea0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
12ec0 30 30 37 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00717.o/..1516160861..0.....0...
12ee0 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..644.......`.d.......|.
12f00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
12f20 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
12f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
12f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
12f80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
12fa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
12fc0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
12fe0 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
13000 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
13020 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 02 ...%............................
13040 54 6f 41 73 63 69 69 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ToAscii.........................
13060 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
13080 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
130a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
130c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
130e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 54 6f 41 73 63 69 69 00 00 00 00 00 01 00 00 00 data$6..........ToAscii.........
13100 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
13120 00 00 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f 54 6f 41 73 63 69 69 00 5f 68 65 61 64 5f 43 5f ......T...__imp_ToAscii._head_C_
13140 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
13160 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
13180 30 30 37 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00716.o/..1516160861..0.....0...
131a0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
131c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
131e0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
13200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
13220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
13240 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
13260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
13280 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
132a0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
132c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
132e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 ...%............................
13300 54 69 6c 65 57 69 6e 64 6f 77 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 TileWindows.....................
13320 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
13340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
13360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
13380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
133a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
133c0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
133e0 00 00 00 00 00 00 00 00 02 00 64 00 00 00 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f ..........d...TileWindows.__imp_
13400 54 69 6c 65 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 TileWindows._head_C__Users_Peter
13420 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
13440 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 31 35 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00715.o/..15
13460 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
13480 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
134a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
134c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
134e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
13540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
13560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
13580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
135a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
135c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 02 54 69 6c 65 43 68 69 6c 64 57 69 6e ....................TileChildWin
135e0 64 6f 77 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dows............................
13600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
136a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
136c0 02 00 6e 00 00 00 54 69 6c 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 54 69 6c ..n...TileChildWindows.__imp_Til
136e0 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eChildWindows._head_C__Users_Pet
13700 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
13720 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 31 34 2e 6f 2f 20 20 winapi_user32_a.diadbs00714.o/..
13740 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
13760 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
13780 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
137a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
137c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
137e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
13800 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
13820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
13840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
13860 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
13880 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
138a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 02 54 61 62 62 65 64 54 65 78 74 ......................TabbedText
138c0 4f 75 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 OutW............................
138e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13900 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13920 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13940 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13960 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13980 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
139a0 00 00 02 00 6a 00 00 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 57 00 5f 5f 69 6d 70 5f 54 61 62 ....j...TabbedTextOutW.__imp_Tab
139c0 62 65 64 54 65 78 74 4f 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 bedTextOutW._head_C__Users_Peter
139e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
13a00 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 31 33 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00713.o/..15
13a20 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
13a40 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
13a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
13a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
13aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
13ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
13ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
13b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
13b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
13b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
13b60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
13b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 02 54 61 62 62 65 64 54 65 78 74 4f 75 ....................TabbedTextOu
13ba0 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tA..............................
13bc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
13be0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
13c00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
13c20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
13c40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
13c60 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
13c80 02 00 6a 00 00 00 54 61 62 62 65 64 54 65 78 74 4f 75 74 41 00 5f 5f 69 6d 70 5f 54 61 62 62 65 ..j...TabbedTextOutA.__imp_Tabbe
13ca0 64 54 65 78 74 4f 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dTextOutA._head_C__Users_Peter_C
13cc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
13ce0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 31 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00712.o/..1516
13d00 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 160861..0.....0.....100666..692.
13d20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
13d40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
13d60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
13d80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
13da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
13dc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
13de0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
13e00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
13e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
13e40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
13e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 ..................SystemParamete
13e80 72 73 49 6e 66 6f 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rsInfoW.........................
13ea0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
13ec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
13ee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
13f00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
13f20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
13f40 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 ......................6.........
13f60 00 00 02 00 78 00 00 00 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 5f ....x...SystemParametersInfoW.__
13f80 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 57 00 5f 68 65 61 64 5f imp_SystemParametersInfoW._head_
13fa0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
13fc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
13fe0 62 73 30 30 37 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00711.o/..1516160861..0.....0.
14000 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
14020 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
14040 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
14060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
14080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
140a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
140c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
140e0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
14100 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
14120 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
14140 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
14160 c7 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 00 00 00 ..SystemParametersInfoForDpi....
14180 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
141a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
141c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
141e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
14200 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
14220 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
14240 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............@.................
14260 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 5f 69 6d 70 SystemParametersInfoForDpi.__imp
14280 5f 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 46 6f 72 44 70 69 00 5f 68 65 61 _SystemParametersInfoForDpi._hea
142a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
142c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
142e0 61 64 62 73 30 30 37 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00710.o/..1516160861..0.....
14300 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..692.......`.d.....
14320 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
14340 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
14360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
14380 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
143a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
143c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
143e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
14400 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
14420 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
14440 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
14460 00 00 c6 02 53 79 73 74 65 6d 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 02 00 00 00 08 00 ....SystemParametersInfoA.......
14480 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
144a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
144c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
144e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
14500 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
14520 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
14540 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 53 79 73 74 65 6d ........6.............x...System
14560 50 61 72 61 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 53 79 73 74 65 6d 50 61 72 61 ParametersInfoA.__imp_SystemPara
14580 6d 65 74 65 72 73 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 metersInfoA._head_C__Users_Peter
145a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
145c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00709.o/..15
145e0 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160861..0.....0.....100666..68
14600 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
14620 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
14640 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
14660 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
14680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
146a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
146c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
146e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
14700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
14720 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
14740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 02 53 77 69 74 63 68 54 6f 54 68 69 73 ....................SwitchToThis
14760 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Window..........................
14780 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
147a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
147c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
147e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
14800 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
14820 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 ........................0.......
14840 00 00 00 00 02 00 72 00 00 00 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 5f 69 ......r...SwitchToThisWindow.__i
14860 6d 70 5f 53 77 69 74 63 68 54 6f 54 68 69 73 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 mp_SwitchToThisWindow._head_C__U
14880 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
148a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
148c0 37 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 708.o/..1516160861..0.....0.....
148e0 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..668.......`.d...........
14900 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
14920 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
14940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
14960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
14980 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
149a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
149c0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
149e0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
14a00 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
14a20 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 02 53 77 .%............................Sw
14a40 69 74 63 68 44 65 73 6b 74 6f 70 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 itchDesktop.....................
14a60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
14a80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
14aa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
14ac0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
14ae0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
14b00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
14b20 00 00 00 00 00 00 02 00 68 00 00 00 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f ........h...SwitchDesktop.__imp_
14b40 53 77 69 74 63 68 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 SwitchDesktop._head_C__Users_Pet
14b60 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
14b80 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 37 2e 6f 2f 20 20 winapi_user32_a.diadbs00707.o/..
14ba0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
14bc0 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
14be0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
14c00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14c20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14c60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
14c80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
14ca0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
14cc0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
14ce0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
14d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 02 53 77 61 70 4d 6f 75 73 65 42 ......................SwapMouseB
14d20 75 74 74 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 utton...........................
14d40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
14d60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
14d80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
14da0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
14dc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
14de0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
14e00 00 00 02 00 6c 00 00 00 53 77 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 53 77 ....l...SwapMouseButton.__imp_Sw
14e20 61 70 4d 6f 75 73 65 42 75 74 74 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 apMouseButton._head_C__Users_Pet
14e40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
14e60 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00706.o/..
14e80 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
14ea0 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 666.......`.d...................
14ec0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
14ee0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
14f00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
14f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
14f40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
14f60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
14f80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
14fa0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
14fc0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
14fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c2 02 53 75 62 74 72 61 63 74 52 65 ......................SubtractRe
15000 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ct..............................
15020 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
15040 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
15060 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
15080 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
150a0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
150c0 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
150e0 66 00 00 00 53 75 62 74 72 61 63 74 52 65 63 74 00 5f 5f 69 6d 70 5f 53 75 62 74 72 61 63 74 52 f...SubtractRect.__imp_SubtractR
15100 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ect._head_C__Users_Peter_Code_wi
15120 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
15140 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00705.o/..1516160861
15160 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
15180 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
151a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
151c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
151e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
15200 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
15220 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
15240 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
15260 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
15280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
152a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
152c0 00 00 00 00 00 00 00 00 00 00 c1 02 53 6f 75 6e 64 53 65 6e 74 72 79 00 00 00 02 00 00 00 08 00 ............SoundSentry.........
152e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
15300 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15320 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15340 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15360 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15380 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
153a0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 53 6f 75 6e 64 53 ........".............d...SoundS
153c0 65 6e 74 72 79 00 5f 5f 69 6d 70 5f 53 6f 75 6e 64 53 65 6e 74 72 79 00 5f 68 65 61 64 5f 43 5f entry.__imp_SoundSentry._head_C_
153e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
15400 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
15420 30 30 37 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00704.o/..1516160861..0.....0...
15440 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..702.......`.d.........
15460 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
15480 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
154a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
154c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
154e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
15500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
15520 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
15540 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
15560 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
15580 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 02 ...%............................
155a0 53 6b 69 70 50 6f 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 00 02 00 00 00 08 00 SkipPointerFrameMessages........
155c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
155e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
15600 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
15620 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
15640 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
15660 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 ................................
15680 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 6b 69 70 50 6f ........<.............~...SkipPo
156a0 69 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 5f 69 6d 70 5f 53 6b 69 70 50 6f 69 interFrameMessages.__imp_SkipPoi
156c0 6e 74 65 72 46 72 61 6d 65 4d 65 73 73 61 67 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 nterFrameMessages._head_C__Users
156e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
15700 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 33 2e _libwinapi_user32_a.diadbs00703.
15720 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
15740 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 66..702.......`.d...............
15760 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 .....text...............,...d...
15780 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
157a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
157c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
157e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...n...........
15800 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 ..0..idata$5............8...x...
15820 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
15840 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
15860 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
15880 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 53 68 75 74 64 6f ..........................Shutdo
158a0 77 6e 42 6c 6f 63 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 wnBlockReasonQuery..............
158c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
158e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
15900 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
15920 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
15940 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
15960 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
15980 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 ..<.............~...ShutdownBloc
159a0 6b 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b kReasonQuery.__imp_ShutdownBlock
159c0 52 65 61 73 6f 6e 51 75 65 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ReasonQuery._head_C__Users_Peter
159e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
15a00 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 32 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00702.o/..15
15a20 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160861..0.....0.....100666..71
15a40 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
15a60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
15a80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
15aa0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
15ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
15ae0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
15b00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
15b20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
15b40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
15b60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
15b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 02 53 68 75 74 64 6f 77 6e 42 6c 6f 63 ....................ShutdownBloc
15ba0 6b 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 kReasonDestroy..................
15bc0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
15be0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
15c00 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
15c20 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
15c40 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
15c60 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
15c80 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 @.................ShutdownBlockR
15ca0 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b easonDestroy.__imp_ShutdownBlock
15cc0 52 65 61 73 6f 6e 44 65 73 74 72 6f 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ReasonDestroy._head_C__Users_Pet
15ce0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
15d00 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 31 2e 6f 2f 20 20 winapi_user32_a.diadbs00701.o/..
15d20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
15d40 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 704.......`.d...................
15d60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
15d80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
15da0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
15dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
15de0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
15e00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
15e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
15e40 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
15e60 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
15e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 02 53 68 75 74 64 6f 77 6e 42 6c ......................ShutdownBl
15ea0 6f 63 6b 52 65 61 73 6f 6e 43 72 65 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ockReasonCreate.................
15ec0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
15ee0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
15f00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
15f20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
15f40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
15f60 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 ..............................>.
15f80 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 ................ShutdownBlockRea
15fa0 73 6f 6e 43 72 65 61 74 65 00 5f 5f 69 6d 70 5f 53 68 75 74 64 6f 77 6e 42 6c 6f 63 6b 52 65 61 sonCreate.__imp_ShutdownBlockRea
15fc0 73 6f 6e 43 72 65 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 sonCreate._head_C__Users_Peter_C
15fe0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
16000 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 37 30 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00700.o/..1516
16020 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160861..0.....0.....100666..676.
16040 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
16060 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
16080 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
160a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
160c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
160e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
16100 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
16120 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
16140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
16160 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
16180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 02 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e ..................ShowWindowAsyn
161a0 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 c...............................
161c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
161e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
16200 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
16220 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
16240 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
16260 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
16280 6c 00 00 00 53 68 6f 77 57 69 6e 64 6f 77 41 73 79 6e 63 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 l...ShowWindowAsync.__imp_ShowWi
162a0 6e 64 6f 77 41 73 79 6e 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ndowAsync._head_C__Users_Peter_C
162c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
162e0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 39 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00699.o/..1516
16300 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160861..0.....0.....100666..662.
16320 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
16340 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
16360 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
16380 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
163a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
163c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
163e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
16400 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
16420 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
16440 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
16460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 02 53 68 6f 77 57 69 6e 64 6f 77 00 00 00 00 ..................ShowWindow....
16480 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
164a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
164c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
164e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
16500 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
16520 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
16540 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
16560 53 68 6f 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 68 6f 77 57 69 6e 64 6f 77 00 5f 68 65 61 ShowWindow.__imp_ShowWindow._hea
16580 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
165a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
165c0 61 64 62 73 30 30 36 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00698.o/..1516160861..0.....
165e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..678.......`.d.....
16600 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
16620 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
16640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
16660 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
16680 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
166a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
166c0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
166e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
16700 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
16720 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
16740 00 00 ba 02 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 ....ShowSystemCursor............
16760 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
16780 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
167a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
167c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
167e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
16800 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
16820 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 68 6f 77 53 79 73 74 65 6d ....,.............n...ShowSystem
16840 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 68 Cursor.__imp_ShowSystemCursor._h
16860 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
16880 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
168a0 64 69 61 64 62 73 30 30 36 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00697.o/..1516160861..0...
168c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..668.......`.d...
168e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
16900 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
16920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
16940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
16960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
16980 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
169a0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
169c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
169e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
16a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
16a20 00 00 00 00 b9 02 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ShowScrollBar.............
16a40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
16a60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
16a80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
16aa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
16ac0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
16ae0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
16b00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 53 68 6f 77 53 63 72 6f 6c 6c 42 61 ..&.............h...ShowScrollBa
16b20 72 00 5f 5f 69 6d 70 5f 53 68 6f 77 53 63 72 6f 6c 6c 42 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 r.__imp_ShowScrollBar._head_C__U
16b40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
16b60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
16b80 36 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 696.o/..1516160861..0.....0.....
16ba0 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..676.......`.d...........
16bc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16be0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
16c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16c40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
16c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
16c80 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
16ca0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
16cc0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
16ce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 02 53 68 .%............................Sh
16d00 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 owOwnedPopups...................
16d20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
16d40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
16d60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
16d80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
16da0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
16dc0 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
16de0 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 ............l...ShowOwnedPopups.
16e00 5f 5f 69 6d 70 5f 53 68 6f 77 4f 77 6e 65 64 50 6f 70 75 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_ShowOwnedPopups._head_C__U
16e20 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
16e40 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
16e60 36 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 695.o/..1516160861..0.....0.....
16e80 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..662.......`.d...........
16ea0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
16ec0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
16ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
16f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
16f20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
16f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
16f60 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
16f80 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
16fa0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
16fc0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 02 53 68 .%............................Sh
16fe0 6f 77 43 75 72 73 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 owCursor........................
17000 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
17020 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
17040 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
17060 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
17080 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
170a0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
170c0 00 00 00 00 00 00 02 00 62 00 00 00 53 68 6f 77 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 68 6f ........b...ShowCursor.__imp_Sho
170e0 77 43 75 72 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 wCursor._head_C__Users_Peter_Cod
17100 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
17120 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00694.o/..151616
17140 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 0861..0.....0.....100666..656...
17160 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
17180 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
171a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
171c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
171e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
17200 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
17220 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
17240 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
17260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
17280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
172a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 02 53 68 6f 77 43 61 72 65 74 00 02 00 00 00 08 00 ................ShowCaret.......
172c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
172e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
17300 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
17320 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
17340 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
17360 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 ................................
17380 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 53 68 6f 77 43 61 ......................`...ShowCa
173a0 72 65 74 00 5f 5f 69 6d 70 5f 53 68 6f 77 43 61 72 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ret.__imp_ShowCaret._head_C__Use
173c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
173e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 39 ib_libwinapi_user32_a.diadbs0069
17400 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160861..0.....0.....10
17420 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
17440 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
17460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
174a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
174c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
174e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
17500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
17520 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
17540 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 02 53 65 74 57 ............................SetW
17580 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 indowsHookW.....................
175a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
175c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
175e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
17600 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17620 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17640 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
17660 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 5f ..........l...SetWindowsHookW.__
17680 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_SetWindowsHookW._head_C__Use
176a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
176c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 39 ib_libwinapi_user32_a.diadbs0069
176e0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160861..0.....0.....10
17700 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..680.......`.d.............
17720 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
17740 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
17760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
17780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
177a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
177c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
177e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
17800 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
17820 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
17840 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 02 53 65 74 57 ............................SetW
17860 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 indowsHookExW...................
17880 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
178a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
178c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
178e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
17900 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
17920 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
17940 00 00 00 00 00 00 00 00 02 00 70 00 00 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 ..........p...SetWindowsHookExW.
17960 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 57 00 5f 68 65 61 64 5f 43 5f __imp_SetWindowsHookExW._head_C_
17980 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
179a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
179c0 30 30 36 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00691.o/..1516160861..0.....0...
179e0 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..680.......`.d.........
17a00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
17a20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
17a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
17a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
17a80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
17aa0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
17ac0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
17ae0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
17b00 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
17b20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 02 ...%............................
17b40 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SetWindowsHookExA...............
17b60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
17b80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
17ba0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
17bc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
17be0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
17c00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
17c20 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b ..............p...SetWindowsHook
17c40 45 78 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 45 78 41 00 5f 68 65 61 ExA.__imp_SetWindowsHookExA._hea
17c60 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
17c80 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
17ca0 61 64 62 73 30 30 36 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00690.o/..1516160861..0.....
17cc0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
17ce0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
17d00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
17d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
17d40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
17d60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
17d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
17da0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
17dc0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
17de0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
17e00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
17e20 00 00 b2 02 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ....SetWindowsHookA.............
17e40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
17e60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
17e80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
17ea0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
17ec0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
17ee0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
17f00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 53 65 74 57 69 6e 64 6f 77 73 ....*.............l...SetWindows
17f20 48 6f 6f 6b 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 73 48 6f 6f 6b 41 00 5f 68 65 61 HookA.__imp_SetWindowsHookA._hea
17f40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
17f60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
17f80 61 64 62 73 30 30 36 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00689.o/..1516160861..0.....
17fa0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..668.......`.d.....
17fc0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
17fe0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
18000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18020 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18040 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
18060 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18080 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
180a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
180c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
180e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18100 00 00 b1 02 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....SetWindowWord...............
18120 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
18140 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
18160 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
18180 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
181a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
181c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
181e0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 &.............h...SetWindowWord.
18200 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_SetWindowWord._head_C__Use
18220 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
18240 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 ib_libwinapi_user32_a.diadbs0068
18260 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160861..0.....0.....10
18280 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..674.......`.d.............
182a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
182c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
182e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
18300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
18320 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
18340 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
18360 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
18380 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
183a0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
183c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 02 53 65 74 57 ............................SetW
183e0 69 6e 64 6f 77 54 65 78 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 indowTextW......................
18400 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
18420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
18440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
18460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
18480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
184a0 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
184c0 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 5f 69 ..........j...SetWindowTextW.__i
184e0 6d 70 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_SetWindowTextW._head_C__Users
18500 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
18520 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 37 2e _libwinapi_user32_a.diadbs00687.
18540 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
18560 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..674.......`.d...............
18580 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
185a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
185c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
185e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
18600 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
18620 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
18640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
18660 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
18680 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
186a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 02 53 65 74 57 69 6e ..........................SetWin
186c0 64 6f 77 54 65 78 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 dowTextA........................
186e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
18700 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
18720 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
18740 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
18760 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
18780 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
187a0 00 00 00 00 00 00 02 00 6a 00 00 00 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 5f 69 6d 70 ........j...SetWindowTextA.__imp
187c0 5f 53 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _SetWindowTextA._head_C__Users_P
187e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
18800 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 36 2e 6f 2f ibwinapi_user32_a.diadbs00686.o/
18820 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
18840 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..666.......`.d.................
18860 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
18880 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
188a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
188c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
188e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
18900 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
18920 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
18940 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
18960 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
18980 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 02 53 65 74 57 69 6e 64 6f ........................SetWindo
189a0 77 52 67 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 wRgn............................
189c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
189e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
18a00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
18a20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
18a40 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
18a60 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
18a80 02 00 66 00 00 00 53 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 ..f...SetWindowRgn.__imp_SetWind
18aa0 6f 77 52 67 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f owRgn._head_C__Users_Peter_Code_
18ac0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
18ae0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00685.o/..15161608
18b00 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 61..0.....0.....100666..666.....
18b20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
18b40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
18b60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
18b80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
18ba0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
18bc0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
18be0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
18c00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
18c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
18c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
18c60 00 00 00 00 00 00 00 00 00 00 00 00 ad 02 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 00 02 00 00 00 ..............SetWindowPos......
18c80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
18ca0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
18cc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
18ce0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
18d00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
18d20 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
18d40 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 57 ..........$.............f...SetW
18d60 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6f 73 00 5f 68 65 61 indowPos.__imp_SetWindowPos._hea
18d80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
18da0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
18dc0 61 64 62 73 30 30 36 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00684.o/..1516160861..0.....
18de0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..686.......`.d.....
18e00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
18e20 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
18e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
18e60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
18e80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
18ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
18ec0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
18ee0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
18f00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
18f20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
18f40 00 00 ac 02 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 00 00 00 02 00 00 00 08 00 ....SetWindowPlacement..........
18f60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
18f80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
18fa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
18fc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
18fe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
19000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
19020 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 53 65 74 57 69 6e ........0.............r...SetWin
19040 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 50 6c 61 63 dowPlacement.__imp_SetWindowPlac
19060 65 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ement._head_C__Users_Peter_Code_
19080 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
190a0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00683.o/..15161608
190c0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 61..0.....0.....100666..674.....
190e0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
19100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
19120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
19140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
19160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
19180 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
191a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
191c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
191e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
19200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
19220 00 00 00 00 00 00 00 00 00 00 00 00 ab 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 00 00 00 ..............SetWindowLongW....
19240 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
19260 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
19280 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
192a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
192c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
192e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
19300 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............(.............j...
19320 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c 6f SetWindowLongW.__imp_SetWindowLo
19340 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ngW._head_C__Users_Peter_Code_wi
19360 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
19380 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00682.o/..1516160861
193a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 ..0.....0.....100666..680.......
193c0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
193e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
19400 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
19420 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
19440 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
19460 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
19480 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
194a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
194c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
194e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
19500 00 00 00 00 00 00 00 00 00 00 aa 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 02 00 ............SetWindowLongPtrW...
19520 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
19540 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
19560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
19580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
195a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
195c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
195e0 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 53 65 ..........................p...Se
19600 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 4c tWindowLongPtrW.__imp_SetWindowL
19620 6f 6e 67 50 74 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ongPtrW._head_C__Users_Peter_Cod
19640 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
19660 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00681.o/..151616
19680 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 0861..0.....0.....100666..680...
196a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
196c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
196e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
19700 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
19720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
19740 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
19760 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
19780 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
197a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
197c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
197e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ................SetWindowLongPtr
19800 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
19820 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
19840 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
19860 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
19880 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
198a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
198c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ..............................p.
198e0 00 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e ..SetWindowLongPtrA.__imp_SetWin
19900 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 dowLongPtrA._head_C__Users_Peter
19920 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
19940 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 38 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00680.o/..15
19960 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
19980 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
199a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
199c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
199e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
19a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
19a20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
19a40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
19a60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
19a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
19aa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
19ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 02 53 65 74 57 69 6e 64 6f 77 4c 6f 6e ....................SetWindowLon
19ae0 67 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 gA..............................
19b00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
19b20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
19b40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
19b60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
19b80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
19ba0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
19bc0 02 00 6a 00 00 00 53 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 57 69 ..j...SetWindowLongA.__imp_SetWi
19be0 6e 64 6f 77 4c 6f 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ndowLongA._head_C__Users_Peter_C
19c00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
19c20 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00679.o/..1516
19c40 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 160861..0.....0.....100666..702.
19c60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
19c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
19ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
19cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
19ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
19d00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
19d20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
19d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
19d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
19d80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
19da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 02 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 ..................SetWindowFeedb
19dc0 61 63 6b 53 65 74 74 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ackSetting......................
19de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
19e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
19e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
19e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
19e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
19e80 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 ..........................<.....
19ea0 00 00 00 00 00 00 02 00 7e 00 00 00 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 ........~...SetWindowFeedbackSet
19ec0 74 69 6e 67 00 5f 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 ting.__imp_SetWindowFeedbackSett
19ee0 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ing._head_C__Users_Peter_Code_wi
19f00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
19f20 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00678.o/..1516160861
19f40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 ..0.....0.....100666..702.......
19f60 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
19f80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
19fa0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
19fc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
19fe0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1a000 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1a020 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1a040 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
1a060 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1a080 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1a0a0 00 00 00 00 00 00 00 00 00 00 a6 02 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 ............SetWindowDisplayAffi
1a0c0 6e 69 74 79 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nity............................
1a0e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1a100 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1a120 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1a140 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1a160 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1a180 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 ....................<...........
1a1a0 02 00 7e 00 00 00 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f ..~...SetWindowDisplayAffinity._
1a1c0 5f 69 6d 70 5f 53 65 74 57 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 68 _imp_SetWindowDisplayAffinity._h
1a1e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1a200 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
1a220 64 69 61 64 62 73 30 30 36 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00677.o/..1516160861..0...
1a240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
1a260 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1a280 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
1a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1a2c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1a2e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1a300 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
1a320 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
1a340 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1a360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1a380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1a3a0 00 00 00 00 a5 02 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 00 00 ......SetWindowContextHelpId....
1a3c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1a3e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1a400 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1a420 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1a440 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1a460 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
1a480 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............8.............z...
1a4a0 53 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 SetWindowContextHelpId.__imp_Set
1a4c0 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 WindowContextHelpId._head_C__Use
1a4e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1a500 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 ib_libwinapi_user32_a.diadbs0067
1a520 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160861..0.....0.....10
1a540 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
1a560 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
1a580 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1a5e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
1a600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
1a620 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1a640 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
1a660 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1a680 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 02 53 65 74 57 ............................SetW
1a6a0 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 inEventHook.....................
1a6c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1a6e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1a700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1a720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1a740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1a760 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
1a780 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 5f ..........l...SetWinEventHook.__
1a7a0 69 6d 70 5f 53 65 74 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_SetWinEventHook._head_C__Use
1a7c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
1a7e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 ib_libwinapi_user32_a.diadbs0067
1a800 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160861..0.....0.....10
1a820 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..692.......`.d.............
1a840 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
1a860 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
1a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
1a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
1a8c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
1a8e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
1a900 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
1a920 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
1a940 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
1a960 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a3 02 53 65 74 55 ............................SetU
1a980 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 serObjectSecurity...............
1a9a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1a9c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1a9e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1aa00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1aa20 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1aa40 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1aa60 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 6.............x...SetUserObjectS
1aa80 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 ecurity.__imp_SetUserObjectSecur
1aaa0 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ity._head_C__Users_Peter_Code_wi
1aac0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
1aae0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00674.o/..1516160861
1ab00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 ..0.....0.....100666..704.......
1ab20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1ab40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
1ab60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1ab80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1aba0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1abc0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
1abe0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
1ac00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
1ac20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1ac40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1ac60 00 00 00 00 00 00 00 00 00 00 a2 02 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 ............SetUserObjectInforma
1ac80 74 69 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tionW...........................
1aca0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
1acc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
1ace0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
1ad00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
1ad20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
1ad40 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
1ad60 02 00 80 00 00 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 ......SetUserObjectInformationW.
1ad80 5f 5f 69 6d 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 __imp_SetUserObjectInformationW.
1ada0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
1adc0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
1ade0 61 00 64 69 61 64 62 73 30 30 36 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00673.o/..1516160861..0.
1ae00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..704.......`.d.
1ae20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1ae40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
1ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1ae80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1aea0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1aec0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1aee0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1af00 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1af20 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1af40 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1af60 00 00 00 00 00 00 a1 02 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e ........SetUserObjectInformation
1af80 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 A...............................
1afa0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1afc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1afe0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1b000 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1b020 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 ................................
1b040 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 ................>...............
1b060 00 00 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d ..SetUserObjectInformationA.__im
1b080 70 5f 53 65 74 55 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 68 65 61 p_SetUserObjectInformationA._hea
1b0a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1b0c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
1b0e0 61 64 62 73 30 30 36 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00672.o/..1516160861..0.....
1b100 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..645.......`.d.....
1b120 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1b140 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
1b160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1b180 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1b1a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1b1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1b1e0 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1b200 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
1b220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1b240 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1b260 00 00 a0 02 53 65 74 54 69 6d 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....SetTimer....................
1b280 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1b2a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1b2c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1b2e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1b300 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 65 74 54 69 6d 65 72 00 00 00 00 ...idata$6..........SetTimer....
1b320 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
1b340 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 53 65 74 54 69 6d 65 72 00 5f 68 65 ..........U...__imp_SetTimer._he
1b360 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1b380 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a _x86_64_lib_libwinapi_user32_a..
1b3a0 64 69 61 64 62 73 30 30 36 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00671.o/..1516160861..0...
1b3c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..714.......`.d...
1b3e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
1b400 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
1b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1b440 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1b460 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1b480 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
1b4a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
1b4c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
1b4e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1b500 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1b520 00 00 00 00 9f 02 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 ......SetThreadDpiAwarenessConte
1b540 78 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 xt..............................
1b560 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1b580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1b5a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1b5c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1b5e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1b600 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 !.................D.............
1b620 86 00 00 00 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 ....SetThreadDpiAwarenessContext
1b640 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 .__imp_SetThreadDpiAwarenessCont
1b660 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ext._head_C__Users_Peter_Code_wi
1b680 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
1b6a0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00670.o/..1516160861
1b6c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
1b6e0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1b700 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
1b720 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1b740 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1b760 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1b780 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
1b7a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
1b7c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
1b7e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1b800 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1b820 00 00 00 00 00 00 00 00 00 00 9e 02 53 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 00 02 00 ............SetThreadDesktop....
1b840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
1b860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
1b880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
1b8a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
1b8c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
1b8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
1b900 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 ............,.............n...Se
1b920 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 53 65 74 54 68 72 65 61 64 44 65 tThreadDesktop.__imp_SetThreadDe
1b940 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f sktop._head_C__Users_Peter_Code_
1b960 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
1b980 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00669.o/..15161608
1b9a0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 61..0.....0.....100666..676.....
1b9c0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1b9e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
1ba00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1ba20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1ba40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1ba60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
1ba80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
1baa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
1bac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
1bae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1bb00 00 00 00 00 00 00 00 00 00 00 00 00 9d 02 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 00 00 ..............SetSystemCursor...
1bb20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
1bb40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
1bb60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
1bb80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
1bba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
1bbc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
1bbe0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............*.............l...
1bc00 53 65 74 53 79 73 74 65 6d 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 74 65 6d 43 SetSystemCursor.__imp_SetSystemC
1bc20 75 72 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ursor._head_C__Users_Peter_Code_
1bc40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
1bc60 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00668.o/..15161608
1bc80 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 61..0.....0.....100666..666.....
1bca0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1bcc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1bce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1bd00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1bd20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1bd40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1bd60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
1bd80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
1bda0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
1bdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1bde0 00 00 00 00 00 00 00 00 00 00 00 00 9c 02 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 00 02 00 00 00 ..............SetSysColors......
1be00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1be20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1be40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1be60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1be80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1bea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
1bec0 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 53 ..........$.............f...SetS
1bee0 79 73 43 6f 6c 6f 72 73 00 5f 5f 69 6d 70 5f 53 65 74 53 79 73 43 6f 6c 6f 72 73 00 5f 68 65 61 ysColors.__imp_SetSysColors._hea
1bf00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1bf20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
1bf40 61 64 62 73 30 30 36 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00667.o/..1516160861..0.....
1bf60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
1bf80 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
1bfa0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
1bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1bfe0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1c000 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
1c020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1c040 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
1c060 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
1c080 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1c0a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1c0c0 00 00 9b 02 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....SetShellWindow..............
1c0e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1c100 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1c120 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1c140 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1c160 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1c180 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1c1a0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 53 65 74 53 68 65 6c 6c 57 69 ....(.............j...SetShellWi
1c1c0 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f ndow.__imp_SetShellWindow._head_
1c1e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1c200 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
1c220 62 73 30 30 36 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00666.o/..1516160861..0.....0.
1c240 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
1c260 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1c280 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
1c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1c2e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
1c300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1c320 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
1c340 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
1c360 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1c380 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1c3a0 9a 02 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ..SetScrollRange................
1c3c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
1c3e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
1c400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
1c420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
1c440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
1c460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
1c480 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 53 65 74 53 63 72 6f 6c 6c 52 61 6e ..(.............j...SetScrollRan
1c4a0 67 65 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f ge.__imp_SetScrollRange._head_C_
1c4c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1c4e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
1c500 30 30 36 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00665.o/..1516160861..0.....0...
1c520 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..666.......`.d.........
1c540 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1c560 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
1c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1c5c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
1c5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1c600 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
1c620 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
1c640 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1c660 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 02 ...%............................
1c680 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 SetScrollPos....................
1c6a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1c6c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1c6e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1c700 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1c720 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1c740 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
1c760 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 ..........f...SetScrollPos.__imp
1c780 5f 53 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _SetScrollPos._head_C__Users_Pet
1c7a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1c7c0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 36 34 2e 6f 2f 20 20 winapi_user32_a.diadbs00664.o/..
1c7e0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
1c800 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 668.......`.d...................
1c820 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
1c840 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1c860 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1c8a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
1c8c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
1c8e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1c900 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
1c920 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 02 53 65 74 53 63 72 6f 6c 6c 49 ......................SetScrollI
1c960 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nfo.............................
1c980 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1c9a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1c9c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1c9e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1ca00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ca20 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
1ca40 68 00 00 00 53 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 53 63 72 6f 6c h...SetScrollInfo.__imp_SetScrol
1ca60 6c 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f lInfo._head_C__Users_Peter_Code_
1ca80 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
1caa0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00663.o/..15161608
1cac0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 61..0.....0.....100666..666.....
1cae0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1cb00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
1cb20 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1cb40 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1cb60 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1cb80 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
1cba0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
1cbc0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
1cbe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
1cc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1cc20 00 00 00 00 00 00 00 00 00 00 00 00 97 02 53 65 74 52 65 63 74 45 6d 70 74 79 00 00 02 00 00 00 ..............SetRectEmpty......
1cc40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
1cc60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
1cc80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
1cca0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
1ccc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
1cce0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
1cd00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 52 ..........$.............f...SetR
1cd20 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 45 6d 70 74 79 00 5f 68 65 61 ectEmpty.__imp_SetRectEmpty._hea
1cd40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1cd60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
1cd80 61 64 62 73 30 30 36 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00662.o/..1516160861..0.....
1cda0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..644.......`.d.....
1cdc0 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1cde0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
1ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1ce20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1ce40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1ce60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1ce80 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1cea0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
1cec0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1cee0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1cf00 00 00 96 02 53 65 74 52 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....SetRect.....................
1cf20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1cf40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1cf60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1cf80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1cfa0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 65 74 52 65 63 74 00 00 00 00 00 ...idata$6..........SetRect.....
1cfc0 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
1cfe0 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f 53 65 74 52 65 63 74 00 5f 68 65 61 ..........T...__imp_SetRect._hea
1d000 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
1d020 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
1d040 61 64 62 73 30 30 36 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00661.o/..1516160861..0.....
1d060 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..645.......`.d.....
1d080 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ..|............text.............
1d0a0 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...T.............0`.data.....
1d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
1d0e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
1d100 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 ....0..idata$7............4...^.
1d120 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
1d140 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...h.............0..idata$4..
1d160 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...r.............0..i
1d180 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
1d1a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
1d1c0 00 00 95 02 53 65 74 50 72 6f 70 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ....SetPropW....................
1d1e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1d200 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1d220 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1d240 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1d260 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 65 74 50 72 6f 70 57 00 00 00 00 ...idata$6..........SetPropW....
1d280 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
1d2a0 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 57 00 5f 68 65 ..........U...__imp_SetPropW._he
1d2c0 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 ad_C__Users_Peter_Code_winapi_rs
1d2e0 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a _x86_64_lib_libwinapi_user32_a..
1d300 64 69 61 64 62 73 30 30 36 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00660.o/..1516160861..0...
1d320 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..645.......`.d...
1d340 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
1d360 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
1d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1d3a0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1d3c0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1d3e0 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
1d400 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
1d420 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
1d440 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1d460 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1d480 00 00 00 00 94 02 53 65 74 50 72 6f 70 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......SetPropA..................
1d4a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1d4c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1d4e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1d500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1d520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 65 74 50 72 6f 70 41 00 00 .....idata$6..........SetPropA..
1d540 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 ................................
1d560 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 70 41 00 5f ............U...__imp_SetPropA._
1d580 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
1d5a0 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 rs_x86_64_lib_libwinapi_user32_a
1d5c0 00 0a 64 69 61 64 62 73 30 30 36 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 ..diadbs00659.o/..1516160861..0.
1d5e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
1d600 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
1d620 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
1d640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
1d660 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
1d680 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
1d6a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
1d6c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
1d6e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
1d700 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
1d720 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
1d740 00 00 00 00 00 00 93 02 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 ........SetProcessWindowStation.
1d760 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1d780 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1d7a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1d7c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1d7e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1d800 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
1d820 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................:.............|.
1d840 00 00 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f ..SetProcessWindowStation.__imp_
1d860 53 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f SetProcessWindowStation._head_C_
1d880 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1d8a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
1d8c0 30 30 36 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00658.o/..1516160861..0.....0...
1d8e0 20 20 31 30 30 36 36 36 20 20 37 32 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..722.......`.d.........
1d900 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1d920 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
1d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1d980 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
1d9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1d9c0 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
1d9e0 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
1da00 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........"...H.................
1da20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 02 ...%............................
1da40 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e 00 00 SetProcessRestrictionExemption..
1da60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1da80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
1daa0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
1dac0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
1dae0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
1db00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 23 00 ..............................#.
1db20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 48 00 00 00 00 00 00 00 00 00 00 00 02 00 8a 00 ................H...............
1db40 00 00 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d 70 74 69 6f 6e ..SetProcessRestrictionExemption
1db60 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 52 65 73 74 72 69 63 74 69 6f 6e 45 78 65 6d .__imp_SetProcessRestrictionExem
1db80 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ption._head_C__Users_Peter_Code_
1dba0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
1dbc0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00657.o/..15161608
1dbe0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 61..0.....0.....100666..716.....
1dc00 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1dc20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
1dc40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1dc60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1dc80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1dca0 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
1dcc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
1dce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
1dd00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
1dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1dd40 00 00 00 00 00 00 00 00 00 00 00 00 91 02 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 ..............SetProcessDpiAware
1dd60 6e 65 73 73 43 6f 6e 74 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nessContext.....................
1dd80 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
1dda0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
1ddc0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
1dde0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
1de00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
1de20 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
1de40 00 00 00 00 00 00 02 00 88 00 00 00 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 72 65 6e 65 ............SetProcessDpiAwarene
1de60 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 70 69 41 77 61 ssContext.__imp_SetProcessDpiAwa
1de80 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 renessContext._head_C__Users_Pet
1dea0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
1dec0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00656.o/..
1dee0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
1df00 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
1df20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
1df40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
1df60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
1df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
1dfa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
1dfc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
1dfe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
1e000 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
1e020 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
1e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 02 53 65 74 50 72 6f 63 65 73 73 ......................SetProcess
1e060 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DefaultLayout...................
1e080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1e0a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1e0c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1e0e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1e100 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1e120 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
1e140 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ............|...SetProcessDefaul
1e160 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 53 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c 74 4c tLayout.__imp_SetProcessDefaultL
1e180 61 79 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ayout._head_C__Users_Peter_Code_
1e1a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
1e1c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00655.o/..15161608
1e1e0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 61..0.....0.....100666..686.....
1e200 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
1e220 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
1e240 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
1e260 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
1e280 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
1e2a0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
1e2c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
1e2e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
1e300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
1e320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
1e340 00 00 00 00 00 00 00 00 00 00 00 00 8f 02 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 ..............SetProcessDPIAware
1e360 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1e380 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1e3a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1e3c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1e3e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1e400 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1e420 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
1e440 72 00 00 00 53 65 74 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 53 65 74 r...SetProcessDPIAware.__imp_Set
1e460 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ProcessDPIAware._head_C__Users_P
1e480 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
1e4a0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 34 2e 6f 2f ibwinapi_user32_a.diadbs00654.o/
1e4c0 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
1e4e0 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..690.......`.d.................
1e500 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
1e520 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
1e540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
1e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
1e580 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
1e5a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
1e5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
1e5e0 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
1e600 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
1e620 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 02 53 65 74 50 68 79 73 69 ........................SetPhysi
1e640 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 calCursorPos....................
1e660 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
1e680 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
1e6a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
1e6c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
1e6e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
1e700 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
1e720 00 00 00 00 00 00 00 00 02 00 76 00 00 00 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 ..........v...SetPhysicalCursorP
1e740 6f 73 00 5f 5f 69 6d 70 5f 53 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 68 os.__imp_SetPhysicalCursorPos._h
1e760 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
1e780 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
1e7a0 64 69 61 64 62 73 30 30 36 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00653.o/..1516160861..0...
1e7c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..656.......`.d...
1e7e0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
1e800 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
1e820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
1e840 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
1e860 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
1e880 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
1e8a0 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
1e8c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
1e8e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
1e900 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
1e920 00 00 00 00 8d 02 53 65 74 50 61 72 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......SetParent.................
1e940 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1e960 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1e980 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1e9a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1e9c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1e9e0 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
1ea00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 53 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f ............`...SetParent.__imp_
1ea20 53 65 74 50 61 72 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SetParent._head_C__Users_Peter_C
1ea40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1ea60 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00652.o/..1516
1ea80 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160861..0.....0.....100666..676.
1eaa0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1eac0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
1eae0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1eb00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1eb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1eb40 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
1eb60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
1eb80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
1eba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
1ebc0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1ebe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 02 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 ..................SetMessageQueu
1ec00 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
1ec20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
1ec40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
1ec60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
1ec80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
1eca0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
1ecc0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
1ece0 6c 00 00 00 53 65 74 4d 65 73 73 61 67 65 51 75 65 75 65 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 73 l...SetMessageQueue.__imp_SetMes
1ed00 73 61 67 65 51 75 65 75 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 sageQueue._head_C__Users_Peter_C
1ed20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
1ed40 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 35 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00651.o/..1516
1ed60 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160861..0.....0.....100666..688.
1ed80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
1eda0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
1edc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
1ede0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
1ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
1ee20 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
1ee40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
1ee60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
1ee80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
1eea0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
1eec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 02 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 ..................SetMessageExtr
1eee0 61 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 aInfo...........................
1ef00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
1ef20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
1ef40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
1ef60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
1ef80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
1efa0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
1efc0 00 00 02 00 74 00 00 00 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d ....t...SetMessageExtraInfo.__im
1efe0 70 5f 53 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 p_SetMessageExtraInfo._head_C__U
1f000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
1f020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
1f040 36 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 650.o/..1516160861..0.....0.....
1f060 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
1f080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
1f0a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
1f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
1f0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
1f100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
1f120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
1f140 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
1f160 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
1f180 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
1f1a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 02 53 65 .%............................Se
1f1c0 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tMenuItemInfoW..................
1f1e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
1f200 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
1f220 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
1f240 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
1f260 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
1f280 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
1f2a0 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 ............n...SetMenuItemInfoW
1f2c0 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f .__imp_SetMenuItemInfoW._head_C_
1f2e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1f300 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
1f320 30 30 36 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00649.o/..1516160861..0.....0...
1f340 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..678.......`.d.........
1f360 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1f380 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
1f3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1f3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1f3e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
1f400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1f420 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
1f440 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
1f460 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1f480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 02 ...%............................
1f4a0 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 SetMenuItemInfoA................
1f4c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
1f4e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
1f500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
1f520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
1f540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
1f560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
1f580 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ,.............n...SetMenuItemInf
1f5a0 6f 41 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 68 65 61 64 5f oA.__imp_SetMenuItemInfoA._head_
1f5c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
1f5e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
1f600 62 73 30 30 36 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00648.o/..1516160861..0.....0.
1f620 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..686.......`.d.......
1f640 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
1f660 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
1f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
1f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
1f6c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
1f6e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
1f700 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
1f720 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
1f740 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
1f760 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
1f780 88 02 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d 61 70 73 00 00 00 00 02 00 00 00 08 00 00 00 ..SetMenuItemBitmaps............
1f7a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
1f7c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
1f7e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
1f800 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
1f820 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
1f840 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 ................................
1f860 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 53 65 74 4d 65 6e 75 49 ......0.............r...SetMenuI
1f880 74 65 6d 42 69 74 6d 61 70 73 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 74 65 6d 42 69 74 6d temBitmaps.__imp_SetMenuItemBitm
1f8a0 61 70 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 aps._head_C__Users_Peter_Code_wi
1f8c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
1f8e0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00647.o/..1516160861
1f900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
1f920 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
1f940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
1f960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
1f980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
1f9a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
1f9c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
1f9e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
1fa00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
1fa20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
1fa40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
1fa60 00 00 00 00 00 00 00 00 00 00 87 02 53 65 74 4d 65 6e 75 49 6e 66 6f 00 00 00 02 00 00 00 08 00 ............SetMenuInfo.........
1fa80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
1faa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
1fac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
1fae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
1fb00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
1fb20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
1fb40 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 53 65 74 4d 65 6e ........".............d...SetMen
1fb60 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f uInfo.__imp_SetMenuInfo._head_C_
1fb80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
1fba0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
1fbc0 30 30 36 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00646.o/..1516160861..0.....0...
1fbe0 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..686.......`.d.........
1fc00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
1fc20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
1fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
1fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
1fc80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
1fca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
1fcc0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
1fce0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
1fd00 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
1fd20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 02 ...%............................
1fd40 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 SetMenuDefaultItem..............
1fd60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
1fd80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
1fda0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
1fdc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
1fde0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
1fe00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
1fe20 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 53 65 74 4d 65 6e 75 44 65 66 ....0.............r...SetMenuDef
1fe40 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 aultItem.__imp_SetMenuDefaultIte
1fe60 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 m._head_C__Users_Peter_Code_wina
1fe80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
1fea0 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 2_a.diadbs00645.o/..1516160861..
1fec0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..690.......`.
1fee0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
1ff00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
1ff20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
1ff40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
1ff60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
1ff80 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
1ffa0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
1ffc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
1ffe0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
20000 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
20020 00 00 00 00 00 00 00 00 85 02 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 ..........SetMenuContextHelpId..
20040 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
20060 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
20080 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
200a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
200c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
200e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 ................................
20100 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 ..............4.............v...
20120 53 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 SetMenuContextHelpId.__imp_SetMe
20140 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 nuContextHelpId._head_C__Users_P
20160 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
20180 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 34 2e 6f 2f ibwinapi_user32_a.diadbs00644.o/
201a0 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
201c0 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..644.......`.d.......|.........
201e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
20200 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
20220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
20260 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
20280 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
202a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
202c0 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
202e0 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
20300 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 02 53 65 74 4d 65 6e 75 00 ........................SetMenu.
20320 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
20340 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
20360 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
20380 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
203a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
203c0 00 00 07 00 00 00 03 00 53 65 74 4d 65 6e 75 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........SetMenu.................
203e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 ..............................T.
20400 00 00 5f 5f 69 6d 70 5f 53 65 74 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ..__imp_SetMenu._head_C__Users_P
20420 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
20440 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 33 2e 6f 2f ibwinapi_user32_a.diadbs00643.o/
20460 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
20480 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
204a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
204c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
204e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
20520 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
20540 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
20560 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
20580 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
205a0 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
205c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 02 53 65 74 4c 61 79 65 72 ........................SetLayer
205e0 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 edWindowAttributes..............
20600 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
20620 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
20640 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
20660 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
20680 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
206a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
206c0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 53 65 74 4c 61 79 65 72 65 64 ....@.................SetLayered
206e0 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 5f 69 6d 70 5f 53 65 74 4c 61 79 65 72 65 WindowAttributes.__imp_SetLayere
20700 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 dWindowAttributes._head_C__Users
20720 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
20740 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 32 2e _libwinapi_user32_a.diadbs00642.
20760 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
20780 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..674.......`.d...............
207a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
207c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
207e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20820 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
20840 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
20860 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
20880 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
208a0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
208c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 02 53 65 74 4c 61 73 ..........................SetLas
208e0 74 45 72 72 6f 72 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tErrorEx........................
20900 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
20920 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
20940 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
20960 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
20980 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
209a0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
209c0 00 00 00 00 00 00 02 00 6a 00 00 00 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 5f 69 6d 70 ........j...SetLastErrorEx.__imp
209e0 5f 53 65 74 4c 61 73 74 45 72 72 6f 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _SetLastErrorEx._head_C__Users_P
20a00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
20a20 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 31 2e 6f 2f ibwinapi_user32_a.diadbs00641.o/
20a40 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
20a60 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..678.......`.d.................
20a80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
20aa0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
20ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
20ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
20b00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
20b20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
20b40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
20b60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
20b80 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
20ba0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 02 53 65 74 4b 65 79 62 6f ........................SetKeybo
20bc0 61 72 64 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ardState........................
20be0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
20c00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
20c20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
20c40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
20c60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
20c80 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
20ca0 00 00 00 00 02 00 6e 00 00 00 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 ......n...SetKeyboardState.__imp
20cc0 5f 53 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _SetKeyboardState._head_C__Users
20ce0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
20d00 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 34 30 2e _libwinapi_user32_a.diadbs00640.
20d20 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
20d40 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..678.......`.d...............
20d60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
20d80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
20da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
20dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
20de0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
20e00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
20e20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
20e40 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
20e60 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
20e80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 02 53 65 74 47 65 73 ..........................SetGes
20ea0 74 75 72 65 43 6f 6e 66 69 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tureConfig......................
20ec0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
20ee0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
20f00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
20f20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
20f40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
20f60 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
20f80 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 5f 69 ........n...SetGestureConfig.__i
20fa0 6d 70 5f 53 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_SetGestureConfig._head_C__Use
20fc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
20fe0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 ib_libwinapi_user32_a.diadbs0063
21000 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160861..0.....0.....10
21020 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..688.......`.d.............
21040 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
21060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
21080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
210a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
210c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
210e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
21100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
21120 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
21140 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
21160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 53 65 74 46 ............................SetF
21180 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 oregroundWindow.................
211a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
211c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
211e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
21200 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
21220 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
21240 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
21260 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 2.............t...SetForegroundW
21280 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 indow.__imp_SetForegroundWindow.
212a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
212c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
212e0 61 00 64 69 61 64 62 73 30 30 36 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00638.o/..1516160861..0.
21300 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..645.......`.d.
21320 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
21340 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
21360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
21380 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
213a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
213c0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
213e0 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
21400 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
21420 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
21440 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
21460 00 00 00 00 00 00 7e 02 53 65 74 46 6f 63 75 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ......~.SetFocus................
21480 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
214a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
214c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
214e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
21500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 65 74 46 6f 63 75 73 .......idata$6..........SetFocus
21520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
21540 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 53 65 74 46 6f 63 75 73 ..............U...__imp_SetFocus
21560 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 ._head_C__Users_Peter_Code_winap
21580 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 i_rs_x86_64_lib_libwinapi_user32
215a0 5f 61 00 0a 64 69 61 64 62 73 30 30 36 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 _a..diadbs00637.o/..1516160861..
215c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
215e0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
21600 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
21620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
21640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
21660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
21680 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
216a0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
216c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
216e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
21700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
21720 00 00 00 00 00 00 00 00 7d 02 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 00 00 00 ........}.SetDoubleClickTime....
21740 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
21760 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
21780 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
217a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
217c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
217e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
21800 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
21820 53 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 53 65 74 44 6f 75 62 SetDoubleClickTime.__imp_SetDoub
21840 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 leClickTime._head_C__Users_Peter
21860 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
21880 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 36 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00636.o/..15
218a0 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
218c0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
218e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
21900 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21960 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
21980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
219a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
219c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
219e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
21a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 02 53 65 74 44 6c 67 49 74 65 6d 54 65 ..................|.SetDlgItemTe
21a20 78 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 xtW.............................
21a40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
21a60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
21a80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
21aa0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
21ac0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21ae0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
21b00 02 00 6c 00 00 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d 70 5f 53 65 74 44 ..l...SetDlgItemTextW.__imp_SetD
21b20 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lgItemTextW._head_C__Users_Peter
21b40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
21b60 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 35 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00635.o/..15
21b80 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
21ba0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
21bc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
21be0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21c00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21c40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
21c60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
21c80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
21ca0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
21cc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
21ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 02 53 65 74 44 6c 67 49 74 65 6d 54 65 ..................{.SetDlgItemTe
21d00 78 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 xtA.............................
21d20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
21d40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
21d60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
21d80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
21da0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
21dc0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
21de0 02 00 6c 00 00 00 53 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d 70 5f 53 65 74 44 ..l...SetDlgItemTextA.__imp_SetD
21e00 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lgItemTextA._head_C__Users_Peter
21e20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
21e40 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00634.o/..15
21e60 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160861..0.....0.....100666..66
21e80 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
21ea0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
21ec0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
21ee0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
21f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
21f20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
21f40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
21f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
21f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
21fa0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
21fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7a 02 53 65 74 44 6c 67 49 74 65 6d 49 6e ..................z.SetDlgItemIn
21fe0 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
22000 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
22020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
22040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
22060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
22080 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
220a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................&.............h.
220c0 00 00 53 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 53 65 74 44 6c 67 49 74 65 6d ..SetDlgItemInt.__imp_SetDlgItem
220e0 49 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Int._head_C__Users_Peter_Code_wi
22100 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
22120 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00633.o/..1516160861
22140 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
22160 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
22180 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
221a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
221c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
221e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
22200 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
22220 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
22240 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
22260 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
22280 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
222a0 00 00 00 00 00 00 00 00 00 00 79 02 53 65 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 00 02 00 ..........y.SetDisplayConfig....
222c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
222e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
22300 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
22320 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
22340 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
22360 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
22380 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 ............,.............n...Se
223a0 74 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c 61 79 43 tDisplayConfig.__imp_SetDisplayC
223c0 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f onfig._head_C__Users_Peter_Code_
223e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
22400 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00632.o/..15161608
22420 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 61..0.....0.....100666..728.....
22440 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
22460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...l.............0`
22480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
224a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
224c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
224e0 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...v.............0..idata$5
22500 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
22520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 .idata$4............@...........
22540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 ......0..idata$6........$...H...
22560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
22580 00 00 00 00 00 00 00 00 00 00 00 00 78 02 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 ............x.SetDisplayAutoRota
225a0 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tionPreferences.................
225c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
225e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
22600 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
22620 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
22640 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
22660 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 ............&.................N.
22680 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 53 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f ................SetDisplayAutoRo
226a0 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 5f 69 6d 70 5f 53 65 74 44 69 73 70 6c tationPreferences.__imp_SetDispl
226c0 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 5f 68 65 61 64 5f ayAutoRotationPreferences._head_
226e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
22700 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
22720 62 73 30 30 36 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00631.o/..1516160861..0.....0.
22740 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..710.......`.d.......
22760 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
22780 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
227a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
227c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
227e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
22800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
22820 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
22840 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
22860 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
22880 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
228a0 77 02 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 00 00 00 w.SetDialogDpiChangeBehavior....
228c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
228e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
22900 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
22920 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
22940 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
22960 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 ................................
22980 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 ..............@.................
229a0 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 SetDialogDpiChangeBehavior.__imp
229c0 5f 53 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 68 65 61 _SetDialogDpiChangeBehavior._hea
229e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
22a00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
22a20 61 64 62 73 30 30 36 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00630.o/..1516160861..0.....
22a40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..728.......`.d.....
22a60 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
22a80 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
22aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
22ac0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
22ae0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
22b00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
22b20 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
22b40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
22b60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
22b80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
22ba0 00 00 76 02 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 ..v.SetDialogControlDpiChangeBeh
22bc0 61 76 69 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 avior...........................
22be0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
22c00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
22c20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
22c40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
22c60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
22c80 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 ..&.................N...........
22ca0 02 00 90 00 00 00 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 ......SetDialogControlDpiChangeB
22cc0 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 ehavior.__imp_SetDialogControlDp
22ce0 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 iChangeBehavior._head_C__Users_P
22d00 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
22d20 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 39 2e 6f 2f ibwinapi_user32_a.diadbs00629.o/
22d40 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
22d60 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..678.......`.d.................
22d80 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
22da0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
22dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
22de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
22e00 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
22e20 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
22e40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
22e60 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
22e80 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
22ea0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 02 53 65 74 44 65 73 6b 57 ......................u.SetDeskW
22ec0 61 6c 6c 70 61 70 65 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 allpaper........................
22ee0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
22f00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
22f20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
22f40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
22f60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
22f80 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........................,.......
22fa0 00 00 00 00 02 00 6e 00 00 00 53 65 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 00 5f 5f 69 6d 70 ......n...SetDeskWallpaper.__imp
22fc0 5f 53 65 74 44 65 73 6b 57 61 6c 6c 70 61 70 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _SetDeskWallpaper._head_C__Users
22fe0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
23000 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 38 2e _libwinapi_user32_a.diadbs00628.
23020 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
23040 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..686.......`.d...............
23060 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
23080 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
230a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
230c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
230e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
23100 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
23120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
23140 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
23160 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
23180 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 02 53 65 74 44 65 62 ........................t.SetDeb
231a0 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ugErrorLevel....................
231c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
231e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
23200 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
23220 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
23240 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
23260 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
23280 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 ............r...SetDebugErrorLev
232a0 65 6c 00 5f 5f 69 6d 70 5f 53 65 74 44 65 62 75 67 45 72 72 6f 72 4c 65 76 65 6c 00 5f 68 65 61 el.__imp_SetDebugErrorLevel._hea
232c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
232e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
23300 61 64 62 73 30 30 36 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00627.o/..1516160861..0.....
23320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..666.......`.d.....
23340 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
23360 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
23380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
233a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
233c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
233e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
23400 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
23420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
23440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
23460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
23480 00 00 73 02 53 65 74 43 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..s.SetCursorPos................
234a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
234c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
234e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
23500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
23520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
23540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
23560 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f $.............f...SetCursorPos._
23580 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_SetCursorPos._head_C__Users
235a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
235c0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 36 2e _libwinapi_user32_a.diadbs00626.
235e0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
23600 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..656.......`.d.......|.......
23620 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
23640 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
23660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
23680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
236a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
236c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
236e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
23700 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
23720 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
23740 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 02 53 65 74 43 75 72 ........................r.SetCur
23760 73 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 sor.............................
23780 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
237a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
237c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
237e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
23800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
23820 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
23840 60 00 00 00 53 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 53 65 74 43 75 72 73 6f 72 00 5f 68 `...SetCursor.__imp_SetCursor._h
23860 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
23880 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
238a0 64 69 61 64 62 73 30 30 36 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00625.o/..1516160861..0...
238c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
238e0 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
23900 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
23920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
23940 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
23960 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
23980 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
239a0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
239c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
239e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
23a00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
23a20 00 00 00 00 71 02 53 65 74 43 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 00 00 02 00 00 00 ....q.SetCoalescableTimer.......
23a40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
23a60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
23a80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
23aa0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
23ac0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
23ae0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
23b00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 74 43 ..........2.............t...SetC
23b20 6f 61 6c 65 73 63 61 62 6c 65 54 69 6d 65 72 00 5f 5f 69 6d 70 5f 53 65 74 43 6f 61 6c 65 73 63 oalescableTimer.__imp_SetCoalesc
23b40 61 62 6c 65 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ableTimer._head_C__Users_Peter_C
23b60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
23b80 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00624.o/..1516
23ba0 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160861..0.....0.....100666..686.
23bc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
23be0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
23c00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
23c20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
23c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
23c60 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
23c80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
23ca0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
23cc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
23ce0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
23d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 ................p.SetClipboardVi
23d20 65 77 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ewer............................
23d40 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
23d60 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
23d80 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
23da0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
23dc0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
23de0 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
23e00 00 00 02 00 72 00 00 00 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 ....r...SetClipboardViewer.__imp
23e20 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _SetClipboardViewer._head_C__Use
23e40 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
23e60 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 ib_libwinapi_user32_a.diadbs0062
23e80 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160861..0.....0.....10
23ea0 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..678.......`.d.............
23ec0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
23ee0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
23f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
23f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
23f40 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
23f60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
23f80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
23fa0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
23fc0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
23fe0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 02 53 65 74 43 ..........................o.SetC
24000 6c 69 70 62 6f 61 72 64 44 61 74 61 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 lipboardData....................
24020 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
24040 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
24060 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
24080 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
240a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
240c0 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
240e0 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f ..........n...SetClipboardData._
24100 5f 69 6d 70 5f 53 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_SetClipboardData._head_C__U
24120 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
24140 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
24160 36 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 622.o/..1516160861..0.....0.....
24180 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..666.......`.d...........
241a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
241c0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
241e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
24200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
24220 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
24240 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
24260 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
24280 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
242a0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
242c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 02 53 65 .%..........................n.Se
242e0 74 43 6c 61 73 73 57 6f 72 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 tClassWord......................
24300 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
24320 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
24340 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
24360 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
24380 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
243a0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
243c0 00 00 00 00 00 00 02 00 66 00 00 00 53 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 5f 53 ........f...SetClassWord.__imp_S
243e0 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 etClassWord._head_C__Users_Peter
24400 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
24420 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00621.o/..15
24440 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160861..0.....0.....100666..66
24460 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
24480 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
244a0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
244c0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
244e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
24500 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
24520 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
24540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
24560 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
24580 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
245a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 02 53 65 74 43 6c 61 73 73 4c 6f 6e 67 ..................m.SetClassLong
245c0 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 W...............................
245e0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
24600 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
24620 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
24640 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
24660 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
24680 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................&.............h.
246a0 00 00 53 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f ..SetClassLongW.__imp_SetClassLo
246c0 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ngW._head_C__Users_Peter_Code_wi
246e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
24700 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00620.o/..1516160861
24720 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
24740 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
24760 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
24780 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
247a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
247c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
247e0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
24800 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
24820 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
24840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
24860 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
24880 00 00 00 00 00 00 00 00 00 00 6c 02 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 00 02 00 ..........l.SetClassLongPtrW....
248a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
248c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
248e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
24900 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
24920 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
24940 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
24960 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 53 65 ............,.............n...Se
24980 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e tClassLongPtrW.__imp_SetClassLon
249a0 67 50 74 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f gPtrW._head_C__Users_Peter_Code_
249c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
249e0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00619.o/..15161608
24a00 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 61..0.....0.....100666..678.....
24a20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
24a40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
24a60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
24a80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
24aa0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
24ac0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
24ae0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
24b00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
24b20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
24b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
24b60 00 00 00 00 00 00 00 00 00 00 00 00 6b 02 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 00 ............k.SetClassLongPtrA..
24b80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
24ba0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
24bc0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
24be0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
24c00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
24c20 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
24c40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ..............,.............n...
24c60 53 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c SetClassLongPtrA.__imp_SetClassL
24c80 6f 6e 67 50 74 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ongPtrA._head_C__Users_Peter_Cod
24ca0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
24cc0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00618.o/..151616
24ce0 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 0861..0.....0.....100666..668...
24d00 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
24d20 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
24d40 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
24d60 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
24d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
24da0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
24dc0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
24de0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
24e00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
24e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
24e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 02 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 02 00 ..............j.SetClassLongA...
24e60 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
24e80 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
24ea0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
24ec0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
24ee0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
24f00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
24f20 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 53 65 ............&.............h...Se
24f40 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 53 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 tClassLongA.__imp_SetClassLongA.
24f60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
24f80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
24fa0 61 00 64 69 61 64 62 73 30 30 36 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00617.o/..1516160861..0.
24fc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
24fe0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
25000 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
25020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
25040 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
25060 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
25080 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
250a0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
250c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
250e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
25100 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
25120 00 00 00 00 00 00 69 02 53 65 74 43 61 72 65 74 50 6f 73 00 00 00 02 00 00 00 08 00 00 00 04 00 ......i.SetCaretPos.............
25140 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
25160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
25180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
251a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
251c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
251e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
25200 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 53 65 74 43 61 72 65 74 50 6f ....".............d...SetCaretPo
25220 73 00 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 s.__imp_SetCaretPos._head_C__Use
25240 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
25260 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 ib_libwinapi_user32_a.diadbs0061
25280 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160861..0.....0.....10
252a0 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..680.......`.d.............
252c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
252e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
25300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
25320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
25340 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
25360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
25380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
253a0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
253c0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
253e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 02 53 65 74 43 ..........................h.SetC
25400 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 aretBlinkTime...................
25420 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25440 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25460 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25480 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
254a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
254c0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
254e0 00 00 00 00 00 00 00 00 02 00 70 00 00 00 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 ..........p...SetCaretBlinkTime.
25500 5f 5f 69 6d 70 5f 53 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f __imp_SetCaretBlinkTime._head_C_
25520 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
25540 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
25560 30 30 36 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00615.o/..1516160861..0.....0...
25580 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..662.......`.d.........
255a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
255c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
255e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
25600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
25620 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
25640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
25660 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
25680 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
256a0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
256c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 02 ...%..........................g.
256e0 53 65 74 43 61 70 74 75 72 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 SetCapture......................
25700 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
25720 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
25740 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
25760 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
25780 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
257a0 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
257c0 00 00 00 00 00 00 00 00 02 00 62 00 00 00 53 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 5f 53 ..........b...SetCapture.__imp_S
257e0 65 74 43 61 70 74 75 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 etCapture._head_C__Users_Peter_C
25800 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
25820 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00614.o/..1516
25840 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160861..0.....0.....100666..676.
25860 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
25880 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
258a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
258c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
258e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
25900 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
25920 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
25940 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
25960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
25980 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
259a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 02 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f ................f.SetActiveWindo
259c0 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 w...............................
259e0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
25a00 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
25a20 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
25a40 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
25a60 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
25a80 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
25aa0 6c 00 00 00 53 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 65 74 41 63 74 l...SetActiveWindow.__imp_SetAct
25ac0 69 76 65 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 iveWindow._head_C__Users_Peter_C
25ae0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
25b00 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 33 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00613.o/..1516
25b20 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160861..0.....0.....100666..686.
25b40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
25b60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
25b80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
25ba0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
25bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
25be0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
25c00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
25c20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
25c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
25c60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
25c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 02 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 ................e.SendNotifyMess
25ca0 61 67 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ageW............................
25cc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
25ce0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
25d00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
25d20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
25d40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
25d60 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
25d80 00 00 02 00 72 00 00 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 ....r...SendNotifyMessageW.__imp
25da0 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _SendNotifyMessageW._head_C__Use
25dc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
25de0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 ib_libwinapi_user32_a.diadbs0061
25e00 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160861..0.....0.....10
25e20 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..686.......`.d.............
25e40 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
25e60 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
25e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
25ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
25ec0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
25ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
25f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
25f20 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
25f40 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
25f60 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 02 53 65 6e 64 ..........................d.Send
25f80 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 NotifyMessageA..................
25fa0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
25fc0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
25fe0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
26000 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
26020 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
26040 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
26060 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 0.............r...SendNotifyMess
26080 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4e 6f 74 69 66 79 4d 65 73 73 61 67 65 41 00 5f 68 ageA.__imp_SendNotifyMessageA._h
260a0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
260c0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
260e0 64 69 61 64 62 73 30 30 36 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00611.o/..1516160861..0...
26100 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..666.......`.d...
26120 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
26140 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
26160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
26180 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
261a0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
261c0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
261e0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
26200 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
26220 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
26240 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
26260 00 00 00 00 63 02 53 65 6e 64 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ....c.SendMessageW..............
26280 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
262a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
262c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
262e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
26300 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
26320 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
26340 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 6e 64 4d 65 73 73 61 67 65 57 ..$.............f...SendMessageW
26360 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_SendMessageW._head_C__Use
26380 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
263a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 31 ib_libwinapi_user32_a.diadbs0061
263c0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160861..0.....0.....10
263e0 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..688.......`.d.............
26400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
26420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
26440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
26460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
26480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
264a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
264c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
264e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
26500 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
26520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 02 53 65 6e 64 ..........................b.Send
26540 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 MessageTimeoutW.................
26560 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
26580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
265a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
265c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
265e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
26600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
26620 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 2.............t...SendMessageTim
26640 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 57 00 eoutW.__imp_SendMessageTimeoutW.
26660 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
26680 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
266a0 61 00 64 69 61 64 62 73 30 30 36 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00609.o/..1516160861..0.
266c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
266e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
26700 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
26720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
26740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
26760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
26780 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
267a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
267c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
267e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
26800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
26820 00 00 00 00 00 00 61 02 53 65 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 00 00 02 00 ......a.SendMessageTimeoutA.....
26840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
26860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
26880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
268a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
268c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
268e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
26900 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 ............2.............t...Se
26920 6e 64 4d 65 73 73 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 ndMessageTimeoutA.__imp_SendMess
26940 61 67 65 54 69 6d 65 6f 75 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ageTimeoutA._head_C__Users_Peter
26960 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
26980 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00608.o/..15
269a0 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160861..0.....0.....100666..69
269c0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
269e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
26a00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
26a20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
26a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
26a60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
26a80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
26aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
26ac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
26ae0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
26b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 02 53 65 6e 64 4d 65 73 73 61 67 65 43 ..................`.SendMessageC
26b20 61 6c 6c 62 61 63 6b 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 allbackW........................
26b40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
26b60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
26b80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
26ba0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
26bc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
26be0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
26c00 00 00 00 00 02 00 76 00 00 00 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f ......v...SendMessageCallbackW._
26c20 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 57 00 5f 68 65 61 64 5f _imp_SendMessageCallbackW._head_
26c40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
26c60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
26c80 62 73 30 30 36 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00607.o/..1516160861..0.....0.
26ca0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..690.......`.d.......
26cc0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
26ce0 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
26d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
26d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
26d40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
26d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
26d80 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
26da0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
26dc0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
26de0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
26e00 5f 02 53 65 6e 64 4d 65 73 73 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 00 02 00 00 00 08 00 00 00 _.SendMessageCallbackA..........
26e20 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
26e40 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
26e60 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
26e80 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
26ea0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
26ec0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
26ee0 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 53 65 6e 64 4d 65 73 73 ......4.............v...SendMess
26f00 61 67 65 43 61 6c 6c 62 61 63 6b 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 43 61 ageCallbackA.__imp_SendMessageCa
26f20 6c 6c 62 61 63 6b 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 llbackA._head_C__Users_Peter_Cod
26f40 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
26f60 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00606.o/..151616
26f80 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0861..0.....0.....100666..666...
26fa0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
26fc0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
26fe0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
27000 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
27020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
27040 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
27060 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
27080 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
270a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
270c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
270e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 02 53 65 6e 64 4d 65 73 73 61 67 65 41 00 00 02 00 ..............^.SendMessageA....
27100 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
27120 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
27140 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
27160 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
27180 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
271a0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
271c0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 65 ............$.............f...Se
271e0 6e 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 4d 65 73 73 61 67 65 41 00 5f 68 ndMessageA.__imp_SendMessageA._h
27200 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
27220 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
27240 64 69 61 64 62 73 30 30 36 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00605.o/..1516160861..0...
27260 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..656.......`.d...
27280 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
272a0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
272c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
272e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
27300 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
27320 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
27340 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
27360 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
27380 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
273a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
273c0 00 00 00 00 5d 02 53 65 6e 64 49 6e 70 75 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ....].SendInput.................
273e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
27400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
27420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
27440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
27460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
27480 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
274a0 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 53 65 6e 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f ............`...SendInput.__imp_
274c0 53 65 6e 64 49 6e 70 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SendInput._head_C__Users_Peter_C
274e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
27500 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00604.o/..1516
27520 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 160861..0.....0.....100666..680.
27540 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
27560 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
27580 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
275a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
275c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
275e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
27600 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
27620 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
27640 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
27660 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
27680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 02 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 ................\.SendIMEMessage
276a0 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ExW.............................
276c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
276e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
27700 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
27720 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
27740 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
27760 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
27780 70 00 00 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 p...SendIMEMessageExW.__imp_Send
277a0 49 4d 45 4d 65 73 73 61 67 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 IMEMessageExW._head_C__Users_Pet
277c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
277e0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00603.o/..
27800 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
27820 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 680.......`.d...................
27840 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
27860 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
27880 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
278a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
278c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
278e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
27900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
27920 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
27940 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
27960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 02 53 65 6e 64 49 4d 45 4d 65 73 ....................[.SendIMEMes
27980 73 61 67 65 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 sageExA.........................
279a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
279c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
279e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
27a00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
27a20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
27a40 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 ................................
27a60 00 00 02 00 70 00 00 00 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f ....p...SendIMEMessageExA.__imp_
27a80 53 65 6e 64 49 4d 45 4d 65 73 73 61 67 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 SendIMEMessageExA._head_C__Users
27aa0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
27ac0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 32 2e _libwinapi_user32_a.diadbs00602.
27ae0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
27b00 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..688.......`.d...............
27b20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
27b40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
27b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
27b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
27ba0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
27bc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
27be0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
27c00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
27c20 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
27c40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 02 53 65 6e 64 44 6c ........................Z.SendDl
27c60 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 gItemMessageW...................
27c80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
27ca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
27cc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
27ce0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
27d00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
27d20 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
27d40 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 ............t...SendDlgItemMessa
27d60 67 65 57 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 68 geW.__imp_SendDlgItemMessageW._h
27d80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
27da0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
27dc0 64 69 61 64 62 73 30 30 36 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00601.o/..1516160861..0...
27de0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
27e00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
27e20 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
27e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
27e60 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
27e80 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
27ea0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
27ec0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
27ee0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
27f00 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
27f20 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
27f40 00 00 00 00 59 02 53 65 6e 64 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 00 00 02 00 00 00 ....Y.SendDlgItemMessageA.......
27f60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
27f80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
27fa0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
27fc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
27fe0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
28000 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
28020 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 53 65 6e 64 ..........2.............t...Send
28040 44 6c 67 49 74 65 6d 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 53 65 6e 64 44 6c 67 49 74 65 DlgItemMessageA.__imp_SendDlgIte
28060 6d 4d 65 73 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 mMessageA._head_C__Users_Peter_C
28080 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
280a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 36 30 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00600.o/..1516
280c0 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160861..0.....0.....100666..674.
280e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
28100 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
28120 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
28140 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
28160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
28180 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
281a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
281c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
281e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
28200 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
28220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 02 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 ................X.ScrollWindowEx
28240 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
28260 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
28280 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
282a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
282c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
282e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
28300 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
28320 6a 00 00 00 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 j...ScrollWindowEx.__imp_ScrollW
28340 69 6e 64 6f 77 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 indowEx._head_C__Users_Peter_Cod
28360 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
28380 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00599.o/..151616
283a0 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0861..0.....0.....100666..666...
283c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
283e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
28400 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
28420 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
28440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
28460 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
28480 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
284a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
284c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
284e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
28500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 57 02 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 00 02 00 ..............W.ScrollWindow....
28520 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
28540 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
28560 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
28580 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
285a0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
285c0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
285e0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 53 63 ............$.............f...Sc
28600 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 57 69 6e 64 6f 77 00 5f 68 rollWindow.__imp_ScrollWindow._h
28620 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
28640 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
28660 64 69 61 64 62 73 30 30 35 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00598.o/..1516160861..0...
28680 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..645.......`.d...
286a0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
286c0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
286e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
28700 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
28720 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
28740 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
28760 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
28780 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
287a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
287c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
287e0 00 00 00 00 56 02 53 63 72 6f 6c 6c 44 43 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ....V.ScrollDC..................
28800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
28820 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
28840 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
28860 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
28880 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 53 63 72 6f 6c 6c 44 43 00 00 .....idata$6..........ScrollDC..
288a0 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 ................................
288c0 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 53 63 72 6f 6c 6c 44 43 00 5f ............U...__imp_ScrollDC._
288e0 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f head_C__Users_Peter_Code_winapi_
28900 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 rs_x86_64_lib_libwinapi_user32_a
28920 00 0a 64 69 61 64 62 73 30 30 35 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 ..diadbs00597.o/..1516160861..0.
28940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..674.......`.d.
28960 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
28980 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
289a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
289c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
289e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
28a00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
28a20 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
28a40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
28a60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
28a80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
28aa0 00 00 00 00 00 00 55 02 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 00 00 00 02 00 00 00 08 00 ......U.ScreenToClient..........
28ac0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
28ae0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
28b00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
28b20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
28b40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
28b60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
28b80 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 53 63 72 65 65 6e ........(.............j...Screen
28ba0 54 6f 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 53 63 72 65 65 6e 54 6f 43 6c 69 65 6e 74 00 5f 68 ToClient.__imp_ScreenToClient._h
28bc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
28be0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
28c00 64 69 61 64 62 73 30 30 35 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 diadbs00596.o/..1516160861..0...
28c20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..674.......`.d...
28c40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
28c60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
28c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
28ca0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
28cc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
28ce0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
28d00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
28d20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
28d40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
28d60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
28d80 00 00 00 00 54 02 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 00 00 00 02 00 00 00 08 00 00 00 ....T.ReuseDDElParam............
28da0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
28dc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
28de0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
28e00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
28e20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
28e40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
28e60 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 52 65 75 73 65 44 44 45 ......(.............j...ReuseDDE
28e80 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 52 65 75 73 65 44 44 45 6c 50 61 72 61 6d 00 5f 68 65 61 lParam.__imp_ReuseDDElParam._hea
28ea0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
28ec0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
28ee0 61 64 62 73 30 30 35 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00595.o/..1516160861..0.....
28f00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..666.......`.d.....
28f20 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
28f40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
28f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
28f80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
28fa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
28fc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
28fe0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
29000 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
29020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
29040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
29060 00 00 53 02 52 65 70 6c 79 4d 65 73 73 61 67 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..S.ReplyMessage................
29080 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
290a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
290c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
290e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
29100 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
29120 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
29140 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f $.............f...ReplyMessage._
29160 5f 69 6d 70 5f 52 65 70 6c 79 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_ReplyMessage._head_C__Users
29180 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
291a0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 39 34 2e _libwinapi_user32_a.diadbs00594.
291c0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
291e0 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..664.......`.d...............
29200 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
29220 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
29240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
29260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
29280 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
292a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
292c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
292e0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
29300 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
29320 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 52 02 52 65 6d 6f 76 65 ........................R.Remove
29340 50 72 6f 70 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 PropW...........................
29360 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
29380 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
293a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
293c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
293e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
29400 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
29420 00 00 02 00 64 00 00 00 52 65 6d 6f 76 65 50 72 6f 70 57 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 ....d...RemovePropW.__imp_Remove
29440 50 72 6f 70 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f PropW._head_C__Users_Peter_Code_
29460 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
29480 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00593.o/..15161608
294a0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 61..0.....0.....100666..664.....
294c0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
294e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
29500 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
29520 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
29540 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
29560 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
29580 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
295a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
295c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
295e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
29600 00 00 00 00 00 00 00 00 00 00 00 00 51 02 52 65 6d 6f 76 65 50 72 6f 70 41 00 00 00 02 00 00 00 ............Q.RemovePropA.......
29620 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
29640 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
29660 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
29680 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
296a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
296c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
296e0 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 52 65 6d 6f ..........".............d...Remo
29700 76 65 50 72 6f 70 41 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 50 72 6f 70 41 00 5f 68 65 61 64 5f vePropA.__imp_RemovePropA._head_
29720 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
29740 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
29760 62 73 30 30 35 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00592.o/..1516160861..0.....0.
29780 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..662.......`.d.......
297a0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
297c0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
297e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
29800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
29820 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
29840 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
29860 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
29880 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
298a0 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
298c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
298e0 50 02 52 65 6d 6f 76 65 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 P.RemoveMenu....................
29900 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
29920 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
29940 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
29960 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
29980 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
299a0 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
299c0 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 5f 69 6d 70 ............b...RemoveMenu.__imp
299e0 5f 52 65 6d 6f 76 65 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _RemoveMenu._head_C__Users_Peter
29a00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
29a20 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 39 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00591.o/..15
29a40 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160861..0.....0.....100666..71
29a60 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
29a80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
29aa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
29ac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
29ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
29b00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
29b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
29b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
29b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 ............0..idata$6..........
29b80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
29ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 02 52 65 6d 6f 76 65 43 6c 69 70 62 6f ..................O.RemoveClipbo
29bc0 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ardFormatListener...............
29be0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
29c00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
29c20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
29c40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
29c60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
29c80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ..............".................
29ca0 46 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 52 65 6d 6f 76 65 43 6c 69 70 62 6f 61 72 F.................RemoveClipboar
29cc0 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 5f 69 6d 70 5f 52 65 6d 6f 76 65 43 6c 69 70 dFormatListener.__imp_RemoveClip
29ce0 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 boardFormatListener._head_C__Use
29d00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
29d20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 39 ib_libwinapi_user32_a.diadbs0059
29d40 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160861..0.....0.....10
29d60 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..702.......`.d.............
29d80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
29da0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
29dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
29de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
29e00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
29e20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
29e40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
29e60 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
29e80 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
29ea0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 02 52 65 6c 65 ..........................N.Rele
29ec0 61 73 65 44 77 6d 48 69 74 54 65 73 74 57 61 69 74 65 72 73 00 00 02 00 00 00 08 00 00 00 04 00 aseDwmHitTestWaiters............
29ee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
29f00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
29f20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
29f40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
29f60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
29f80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
29fa0 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 52 65 6c 65 61 73 65 44 77 6d ....<.............~...ReleaseDwm
29fc0 48 69 74 54 65 73 74 57 61 69 74 65 72 73 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 77 6d 48 HitTestWaiters.__imp_ReleaseDwmH
29fe0 69 74 54 65 73 74 57 61 69 74 65 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 itTestWaiters._head_C__Users_Pet
2a000 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2a020 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00589.o/..
2a040 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
2a060 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 656.......`.d.......|...........
2a080 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
2a0a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2a0c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2a0e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2a100 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
2a120 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
2a140 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2a160 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
2a180 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2a1a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 02 52 65 6c 65 61 73 65 44 43 00 ....................M.ReleaseDC.
2a1c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2a1e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2a200 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2a220 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2a240 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2a260 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 ................................
2a280 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 ............................`...
2a2a0 52 65 6c 65 61 73 65 44 43 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 44 43 00 5f 68 65 61 64 5f ReleaseDC.__imp_ReleaseDC._head_
2a2c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
2a2e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
2a300 62 73 30 30 35 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 bs00588.o/..1516160861..0.....0.
2a320 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
2a340 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
2a360 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
2a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
2a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
2a3c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
2a3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
2a400 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
2a420 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
2a440 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
2a460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
2a480 4c 02 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 L.ReleaseCapture................
2a4a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2a4c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2a4e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2a500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2a520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2a540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2a560 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 52 65 6c 65 61 73 65 43 61 70 74 75 ..(.............j...ReleaseCaptu
2a580 72 65 00 5f 5f 69 6d 70 5f 52 65 6c 65 61 73 65 43 61 70 74 75 72 65 00 5f 68 65 61 64 5f 43 5f re.__imp_ReleaseCapture._head_C_
2a5a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2a5c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
2a5e0 30 30 35 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00587.o/..1516160861..0.....0...
2a600 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..698.......`.d.........
2a620 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2a640 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
2a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2a6a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
2a6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2a6e0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
2a700 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
2a720 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2a740 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4b 02 ...%..........................K.
2a760 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 00 00 00 02 00 00 00 08 00 RegisterWindowMessageW..........
2a780 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2a7a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2a7c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2a7e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2a800 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2a820 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 ................................
2a840 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 67 69 73 74 ........8.............z...Regist
2a860 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 erWindowMessageW.__imp_RegisterW
2a880 69 6e 64 6f 77 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 indowMessageW._head_C__Users_Pet
2a8a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2a8c0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00586.o/..
2a8e0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
2a900 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
2a920 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
2a940 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2a960 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2a980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2a9a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
2a9c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
2a9e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2aa00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2aa20 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2aa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 02 52 65 67 69 73 74 65 72 57 69 ....................J.RegisterWi
2aa60 6e 64 6f 77 4d 65 73 73 61 67 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndowMessageA....................
2aa80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
2aaa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
2aac0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
2aae0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
2ab00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
2ab20 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
2ab40 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 ............z...RegisterWindowMe
2ab60 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 57 69 6e 64 6f 77 4d 65 73 73 61 ssageA.__imp_RegisterWindowMessa
2ab80 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 geA._head_C__Users_Peter_Code_wi
2aba0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
2abc0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00585.o/..1516160861
2abe0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
2ac00 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2ac20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
2ac40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2ac60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2ac80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2aca0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
2acc0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
2ace0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
2ad00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2ad20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2ad40 00 00 00 00 00 00 00 00 00 00 49 02 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 ..........I.RegisterTouchWindow.
2ad60 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2ad80 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2ada0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2adc0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2ade0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2ae00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
2ae20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................2.............t.
2ae40 00 00 52 65 67 69 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 ..RegisterTouchWindow.__imp_Regi
2ae60 73 74 65 72 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 sterTouchWindow._head_C__Users_P
2ae80 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2aea0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 34 2e 6f 2f ibwinapi_user32_a.diadbs00584.o/
2aec0 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
2aee0 20 20 37 31 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..716.......`.d.................
2af00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
2af20 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2af40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2af60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2af80 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
2afa0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
2afc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2afe0 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2b000 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2b020 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 02 52 65 67 69 73 74 65 72 ......................H.Register
2b040 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 02 00 00 00 08 00 00 00 04 00 TouchHitTestingWindow...........
2b060 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2b080 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2b0a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2b0c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2b0e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2b100 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................".............
2b120 00 00 00 00 46 00 00 00 00 00 00 00 00 00 00 00 02 00 88 00 00 00 52 65 67 69 73 74 65 72 54 6f ....F.................RegisterTo
2b140 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 uchHitTestingWindow.__imp_Regist
2b160 65 72 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f erTouchHitTestingWindow._head_C_
2b180 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2b1a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
2b1c0 30 30 35 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00583.o/..1516160861..0.....0...
2b1e0 20 20 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 ..100666..728.......`.d.........
2b200 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2b220 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..l.............0`.data.........
2b240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2b260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2b280 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 0..idata$7............4...v.....
2b2a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2b2c0 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
2b2e0 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
2b300 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........$...H.................
2b320 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 02 ...%..........................G.
2b340 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 69 6f RegisterSuspendResumeNotificatio
2b360 6e 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 n...............................
2b380 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2b3a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2b3c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2b3e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2b400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
2b420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 ................N...............
2b440 00 00 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e 6f 74 69 66 69 63 61 74 ..RegisterSuspendResumeNotificat
2b460 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 75 73 70 65 6e 64 52 65 73 75 6d 65 4e ion.__imp_RegisterSuspendResumeN
2b480 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 otification._head_C__Users_Peter
2b4a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2b4c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 32 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00582.o/..15
2b4e0 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160861..0.....0.....100666..70
2b500 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
2b520 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
2b540 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2b560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2b5a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
2b5c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
2b5e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
2b600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
2b620 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2b640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 02 52 65 67 69 73 74 65 72 53 68 65 6c ..................F.RegisterShel
2b660 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 lHookWindow.....................
2b680 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
2b6a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
2b6c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
2b6e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
2b700 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
2b720 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
2b740 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 ..........|...RegisterShellHookW
2b760 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e indow.__imp_RegisterShellHookWin
2b780 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dow._head_C__Users_Peter_Code_wi
2b7a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
2b7c0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00581.o/..1516160861
2b7e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
2b800 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2b820 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
2b840 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2b860 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2b880 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2b8a0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
2b8c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
2b8e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
2b900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2b920 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2b940 00 00 00 00 00 00 00 00 00 00 45 02 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 ..........E.RegisterRawInputDevi
2b960 63 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ces.............................
2b980 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2b9a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2b9c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2b9e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2ba00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2ba20 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
2ba40 02 00 7c 00 00 00 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f ..|...RegisterRawInputDevices.__
2ba60 69 6d 70 5f 52 65 67 69 73 74 65 72 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 68 65 61 imp_RegisterRawInputDevices._hea
2ba80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2baa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
2bac0 61 64 62 73 30 30 35 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00580.o/..1516160861..0.....
2bae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..726.......`.d.....
2bb00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2bb20 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
2bb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2bb60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2bb80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
2bba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
2bbc0 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
2bbe0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
2bc00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........$...H.............
2bc20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
2bc40 00 00 44 02 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 63 61 ..D.RegisterPowerSettingNotifica
2bc60 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tion............................
2bc80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2bca0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2bcc0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2bce0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2bd00 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2bd20 00 00 25 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 ..%.................L...........
2bd40 02 00 8e 00 00 00 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e 67 4e 6f 74 69 66 69 ......RegisterPowerSettingNotifi
2bd60 63 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 77 65 72 53 65 74 74 69 6e cation.__imp_RegisterPowerSettin
2bd80 67 4e 6f 74 69 66 69 63 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 gNotification._head_C__Users_Pet
2bda0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2bdc0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00579.o/..
2bde0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
2be00 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 714.......`.d...................
2be20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
2be40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2be60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2be80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2bea0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
2bec0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
2bee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2bf00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2bf20 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2bf40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 02 52 65 67 69 73 74 65 72 50 6f ....................C.RegisterPo
2bf60 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 interInputTargetEx..............
2bf80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2bfa0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2bfc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2bfe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2c000 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2c020 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
2c040 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 52 65 67 69 73 74 65 72 50 6f 69 6e ..D.................RegisterPoin
2c060 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 terInputTargetEx.__imp_RegisterP
2c080 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 ointerInputTargetEx._head_C__Use
2c0a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
2c0c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 ib_libwinapi_user32_a.diadbs0057
2c0e0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160861..0.....0.....10
2c100 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 0666..710.......`.d.............
2c120 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 .......text...............,...h.
2c140 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
2c160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
2c180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
2c1a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 data$7............4...r.........
2c1c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 ....0..idata$5............8...|.
2c1e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
2c200 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
2c220 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
2c240 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 02 52 65 67 69 ..........................B.Regi
2c260 73 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 00 00 00 02 00 00 00 08 00 sterPointerInputTarget..........
2c280 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2c2a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2c2c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2c2e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2c300 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2c320 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 ................................
2c340 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 52 65 67 69 73 74 ........@.................Regist
2c360 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 5f 69 6d 70 5f 52 65 67 69 73 erPointerInputTarget.__imp_Regis
2c380 74 65 72 50 6f 69 6e 74 65 72 49 6e 70 75 74 54 61 72 67 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 terPointerInputTarget._head_C__U
2c3a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2c3c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
2c3e0 35 37 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 577.o/..1516160861..0.....0.....
2c400 31 30 30 36 36 36 20 20 37 33 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 00 00 100666..734.......`.d...........
2c420 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2c440 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 p.............0`.data...........
2c460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2c480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2c4a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 00 00 .idata$7............4...z.......
2c4c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
2c4e0 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
2c500 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
2c520 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........&...H...................
2c540 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 02 52 65 .%..........................A.Re
2c560 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 gisterPointerDeviceNotifications
2c580 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2c5a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2c5c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2c5e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2c600 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2c620 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2c640 27 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 02 00 '.................P.............
2c660 92 00 00 00 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 ....RegisterPointerDeviceNotific
2c680 61 74 69 6f 6e 73 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 50 6f 69 6e 74 65 72 44 65 76 69 ations.__imp_RegisterPointerDevi
2c6a0 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ceNotifications._head_C__Users_P
2c6c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2c6e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 36 2e 6f 2f ibwinapi_user32_a.diadbs00576.o/
2c700 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
2c720 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..674.......`.d.................
2c740 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
2c760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2c780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2c7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2c7c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
2c7e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
2c800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2c820 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
2c840 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2c860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 52 65 67 69 73 74 65 72 ......................@.Register
2c880 48 6f 74 4b 65 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 HotKey..........................
2c8a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2c8c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2c8e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2c900 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2c920 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2c940 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
2c960 00 00 00 00 02 00 6a 00 00 00 52 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 5f 69 6d 70 5f 52 ......j...RegisterHotKey.__imp_R
2c980 65 67 69 73 74 65 72 48 6f 74 4b 65 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 egisterHotKey._head_C__Users_Pet
2c9a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
2c9c0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 35 2e 6f 2f 20 20 winapi_user32_a.diadbs00575.o/..
2c9e0 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160861..0.....0.....100666..
2ca00 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 712.......`.d...................
2ca20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
2ca40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
2ca60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
2ca80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
2caa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
2cac0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
2cae0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
2cb00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
2cb20 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
2cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 02 52 65 67 69 73 74 65 72 44 65 ....................?.RegisterDe
2cb60 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 viceNotificationW...............
2cb80 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2cba0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2cbc0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2cbe0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2cc00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2cc20 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2cc40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 65 67 69 73 74 65 72 44 65 76 69 ..B.................RegisterDevi
2cc60 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 44 65 ceNotificationW.__imp_RegisterDe
2cc80 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 viceNotificationW._head_C__Users
2cca0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
2ccc0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 34 2e _libwinapi_user32_a.diadbs00574.
2cce0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160861..0.....0.....1006
2cd00 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..712.......`.d...............
2cd20 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
2cd40 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
2cd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
2cd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
2cda0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
2cdc0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
2cde0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
2ce00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
2ce20 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
2ce40 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 02 52 65 67 69 73 74 ........................>.Regist
2ce60 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 00 00 02 00 00 00 08 00 00 00 erDeviceNotificationA...........
2ce80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2cea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2cec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2cee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2cf00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2cf20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
2cf40 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 52 65 67 69 73 74 65 72 ......B.................Register
2cf60 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 DeviceNotificationA.__imp_Regist
2cf80 65 72 44 65 76 69 63 65 4e 6f 74 69 66 69 63 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 erDeviceNotificationA._head_C__U
2cfa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2cfc0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
2cfe0 35 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 573.o/..1516160861..0.....0.....
2d000 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..702.......`.d...........
2d020 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2d040 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
2d060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2d080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2d0a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
2d0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
2d0e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
2d100 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
2d120 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
2d140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 02 52 65 .%..........................=.Re
2d160 67 69 73 74 65 72 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 00 02 00 00 00 08 00 00 00 gisterClipboardFormatW..........
2d180 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2d1a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2d1c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2d1e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2d200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
2d220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
2d240 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 52 65 67 69 73 74 65 72 ......<.............~...Register
2d260 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 ClipboardFormatW.__imp_RegisterC
2d280 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 lipboardFormatW._head_C__Users_P
2d2a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
2d2c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 32 2e 6f 2f ibwinapi_user32_a.diadbs00572.o/
2d2e0 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160861..0.....0.....100666
2d300 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..702.......`.d.................
2d320 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
2d340 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
2d360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
2d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
2d3a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
2d3c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
2d3e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
2d400 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
2d420 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
2d440 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 02 52 65 67 69 73 74 65 72 ......................<.Register
2d460 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ClipboardFormatA................
2d480 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
2d4a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
2d4c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
2d4e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
2d500 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
2d520 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
2d540 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f <.............~...RegisterClipbo
2d560 61 72 64 46 6f 72 6d 61 74 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 72 43 6c 69 70 62 6f 61 ardFormatA.__imp_RegisterClipboa
2d580 72 64 46 6f 72 6d 61 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rdFormatA._head_C__Users_Peter_C
2d5a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2d5c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00571.o/..1516
2d5e0 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160861..0.....0.....100666..674.
2d600 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2d620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
2d640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2d660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2d6a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
2d6c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
2d6e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
2d700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
2d720 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 ................;.RegisterClassW
2d760 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2d780 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2d7a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2d7c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2d7e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2d800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2d820 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
2d840 6a 00 00 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 j...RegisterClassW.__imp_Registe
2d860 72 43 6c 61 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rClassW._head_C__Users_Peter_Cod
2d880 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
2d8a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00570.o/..151616
2d8c0 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0861..0.....0.....100666..678...
2d8e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2d900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
2d920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2d940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2d960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2d980 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
2d9a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
2d9c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
2d9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
2da00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2da20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 ..............:.RegisterClassExW
2da40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2da60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
2da80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
2daa0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
2dac0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
2dae0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
2db00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ................,.............n.
2db20 00 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 57 00 5f 5f 69 6d 70 5f 52 65 67 69 73 74 65 ..RegisterClassExW.__imp_Registe
2db40 72 43 6c 61 73 73 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rClassExW._head_C__Users_Peter_C
2db60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2db80 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00569.o/..1516
2dba0 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160861..0.....0.....100666..678.
2dbc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2dbe0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
2dc00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2dc20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2dc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2dc60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
2dc80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
2dca0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
2dcc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
2dce0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 02 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 ................9.RegisterClassE
2dd20 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 xA..............................
2dd40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2dd60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2dd80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2dda0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2ddc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2dde0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
2de00 6e 00 00 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 45 78 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 n...RegisterClassExA.__imp_Regis
2de20 74 65 72 43 6c 61 73 73 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 terClassExA._head_C__Users_Peter
2de40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2de60 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00568.o/..15
2de80 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160861..0.....0.....100666..67
2dea0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
2dec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
2dee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2df00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2df40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
2df60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
2df80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
2dfa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
2dfc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 52 65 67 69 73 74 65 72 43 6c 61 73 ..................8.RegisterClas
2e000 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 sA..............................
2e020 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2e040 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2e060 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2e080 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2e0a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2e0c0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
2e0e0 02 00 6a 00 00 00 52 65 67 69 73 74 65 72 43 6c 61 73 73 41 00 5f 5f 69 6d 70 5f 52 65 67 69 73 ..j...RegisterClassA.__imp_Regis
2e100 74 65 72 43 6c 61 73 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 terClassA._head_C__Users_Peter_C
2e120 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
2e140 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00567.o/..1516
2e160 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160861..0.....0.....100666..666.
2e180 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
2e1a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
2e1c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
2e1e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
2e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
2e220 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
2e240 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
2e260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
2e280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
2e2a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
2e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 02 52 65 64 72 61 77 57 69 6e 64 6f 77 00 00 ................7.RedrawWindow..
2e2e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
2e300 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
2e320 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
2e340 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
2e360 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
2e380 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
2e3a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 ..............$.............f...
2e3c0 52 65 64 72 61 77 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 52 65 64 72 61 77 57 69 6e 64 6f 77 00 RedrawWindow.__imp_RedrawWindow.
2e3e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
2e400 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
2e420 61 00 64 69 61 64 62 73 30 30 35 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 a.diadbs00566.o/..1516160861..0.
2e440 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
2e460 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
2e480 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
2e4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
2e4c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
2e4e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
2e500 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
2e520 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
2e540 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
2e560 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
2e580 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
2e5a0 00 00 00 00 00 00 36 02 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 00 00 02 00 ......6.RealGetWindowClassW.....
2e5c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
2e5e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
2e600 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
2e620 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
2e640 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
2e660 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
2e680 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 52 65 ............2.............t...Re
2e6a0 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 alGetWindowClassW.__imp_RealGetW
2e6c0 69 6e 64 6f 77 43 6c 61 73 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 indowClassW._head_C__Users_Peter
2e6e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
2e700 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 35 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00565.o/..15
2e720 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160861..0.....0.....100666..68
2e740 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
2e760 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
2e780 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
2e7a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
2e7c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
2e7e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
2e800 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
2e820 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
2e840 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
2e860 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
2e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 35 02 52 65 61 6c 47 65 74 57 69 6e 64 6f ..................5.RealGetWindo
2e8a0 77 43 6c 61 73 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 wClassA.........................
2e8c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
2e8e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
2e900 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
2e920 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
2e940 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
2e960 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
2e980 00 00 00 00 02 00 74 00 00 00 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 5f ......t...RealGetWindowClassA.__
2e9a0 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 41 00 5f 68 65 61 64 5f 43 5f imp_RealGetWindowClassA._head_C_
2e9c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2e9e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
2ea00 30 30 35 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00564.o/..1516160861..0.....0...
2ea20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..686.......`.d.........
2ea40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2ea60 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2eaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2eac0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2eae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2eb00 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2eb20 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
2eb40 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2eb60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 02 ...%..........................4.
2eb80 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 RealGetWindowClass..............
2eba0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
2ebc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
2ebe0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
2ec00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
2ec20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
2ec40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
2ec60 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 52 65 61 6c 47 65 74 57 69 6e ....0.............r...RealGetWin
2ec80 64 6f 77 43 6c 61 73 73 00 5f 5f 69 6d 70 5f 52 65 61 6c 47 65 74 57 69 6e 64 6f 77 43 6c 61 73 dowClass.__imp_RealGetWindowClas
2eca0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
2ecc0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
2ece0 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 2_a.diadbs00563.o/..1516160861..
2ed00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
2ed20 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
2ed40 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
2ed60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
2ed80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
2eda0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
2edc0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
2ede0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
2ee00 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
2ee20 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
2ee40 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
2ee60 00 00 00 00 00 00 00 00 33 02 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 ........3.RealChildWindowFromPoi
2ee80 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 nt..............................
2eea0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
2eec0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
2eee0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
2ef00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
2ef20 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
2ef40 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
2ef60 7e 00 00 00 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 ~...RealChildWindowFromPoint.__i
2ef80 6d 70 5f 52 65 61 6c 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 68 65 61 mp_RealChildWindowFromPoint._hea
2efa0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
2efc0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
2efe0 61 64 62 73 30 30 35 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 adbs00562.o/..1516160861..0.....
2f000 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..686.......`.d.....
2f020 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
2f040 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
2f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
2f080 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
2f0a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
2f0c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
2f0e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
2f100 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
2f120 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
2f140 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
2f160 00 00 32 02 51 75 65 72 79 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 00 00 00 02 00 00 00 08 00 ..2.QueryDisplayConfig..........
2f180 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2f1a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2f1c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2f1e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2f200 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2f220 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
2f240 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 51 75 65 72 79 44 ........0.............r...QueryD
2f260 69 73 70 6c 61 79 43 6f 6e 66 69 67 00 5f 5f 69 6d 70 5f 51 75 65 72 79 44 69 73 70 6c 61 79 43 isplayConfig.__imp_QueryDisplayC
2f280 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f onfig._head_C__Users_Peter_Code_
2f2a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
2f2c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00561.o/..15161608
2f2e0 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 61..0.....0.....100666..645.....
2f300 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
2f320 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
2f340 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
2f360 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
2f380 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
2f3a0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
2f3c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
2f3e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
2f400 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
2f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
2f440 00 00 00 00 00 00 00 00 00 00 00 00 31 02 50 74 49 6e 52 65 63 74 00 00 02 00 00 00 08 00 00 00 ............1.PtInRect..........
2f460 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
2f480 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
2f4a0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
2f4c0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
2f4e0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 50 74 $4...........idata$6..........Pt
2f500 49 6e 52 65 63 74 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 InRect..........................
2f520 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 50 74 ....................U...__imp_Pt
2f540 49 6e 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 InRect._head_C__Users_Peter_Code
2f560 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f _winapi_rs_x86_64_lib_libwinapi_
2f580 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 35 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..diadbs00560.o/..151616
2f5a0 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 0861..0.....0.....100666..690...
2f5c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
2f5e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
2f600 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
2f620 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
2f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
2f660 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
2f680 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
2f6a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
2f6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
2f6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
2f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 02 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 ..............0.PrivateExtractIc
2f720 6f 6e 73 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 onsW............................
2f740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
2f760 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
2f780 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
2f7a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
2f7c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
2f7e0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
2f800 02 00 76 00 00 00 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 5f 69 6d 70 ..v...PrivateExtractIconsW.__imp
2f820 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 _PrivateExtractIconsW._head_C__U
2f840 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
2f860 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
2f880 35 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 20 20 559.o/..1516160861..0.....0.....
2f8a0 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..690.......`.d...........
2f8c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
2f8e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
2f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
2f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
2f940 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
2f960 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
2f980 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
2f9a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
2f9c0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
2f9e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 02 50 72 .%........................../.Pr
2fa00 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f 6e 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ivateExtractIconsA..............
2fa20 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
2fa40 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
2fa60 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
2fa80 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
2faa0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
2fac0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
2fae0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 50 72 69 76 61 74 65 45 78 74 72 61 ..4.............v...PrivateExtra
2fb00 63 74 49 63 6f 6e 73 41 00 5f 5f 69 6d 70 5f 50 72 69 76 61 74 65 45 78 74 72 61 63 74 49 63 6f ctIconsA.__imp_PrivateExtractIco
2fb20 6e 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nsA._head_C__Users_Peter_Code_wi
2fb40 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
2fb60 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 r32_a.diadbs00558.o/..1516160861
2fb80 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
2fba0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
2fbc0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
2fbe0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
2fc00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
2fc20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
2fc40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
2fc60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
2fc80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
2fca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
2fcc0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
2fce0 00 00 00 00 00 00 00 00 00 00 2e 02 50 72 69 6e 74 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 ............PrintWindow.........
2fd00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
2fd20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
2fd40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
2fd60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
2fd80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
2fda0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
2fdc0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 50 72 69 6e 74 57 ........".............d...PrintW
2fde0 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 50 72 69 6e 74 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f indow.__imp_PrintWindow._head_C_
2fe00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
2fe20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
2fe40 30 30 35 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 30 20 20 20 20 20 30 20 20 20 00557.o/..1516160861..0.....0...
2fe60 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..686.......`.d.........
2fe80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
2fea0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
2fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
2fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
2ff00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
2ff20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
2ff40 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
2ff60 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
2ff80 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
2ffa0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 02 ...%..........................-.
2ffc0 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 PostThreadMessageW..............
2ffe0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
30000 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
30020 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
30040 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
30060 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
30080 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
300a0 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 50 6f 73 74 54 68 72 65 61 64 ....0.............r...PostThread
300c0 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 MessageW.__imp_PostThreadMessage
300e0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
30100 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
30120 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 31 20 20 2_a.diadbs00556.o/..1516160861..
30140 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
30160 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
30180 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
301a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
301c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
301e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
30200 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
30220 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
30240 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
30260 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
30280 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
302a0 00 00 00 00 00 00 00 00 2c 02 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 00 00 00 ........,.PostThreadMessageA....
302c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
302e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
30300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
30320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
30340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
30360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
30380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
303a0 50 6f 73 74 54 68 72 65 61 64 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 54 68 72 PostThreadMessageA.__imp_PostThr
303c0 65 61 64 4d 65 73 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eadMessageA._head_C__Users_Peter
303e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
30400 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 35 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00555.o/..15
30420 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
30440 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
30460 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
30480 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
304a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
304c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
304e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
30500 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
30520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
30540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
30560 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
30580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 02 50 6f 73 74 51 75 69 74 4d 65 73 73 ..................+.PostQuitMess
305a0 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 age.............................
305c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
305e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
30600 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
30620 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
30640 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
30660 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
30680 02 00 6c 00 00 00 50 6f 73 74 51 75 69 74 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 50 6f 73 74 ..l...PostQuitMessage.__imp_Post
306a0 51 75 69 74 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 QuitMessage._head_C__Users_Peter
306c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
306e0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00554.o/..15
30700 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
30720 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
30740 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
30760 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
30780 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
307a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
307c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
307e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
30800 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
30820 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
30840 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
30860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 50 6f 73 74 4d 65 73 73 61 67 65 57 ..................*.PostMessageW
30880 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
308a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
308c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
308e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
30900 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
30920 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
30940 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 ................$.............f.
30960 00 00 50 6f 73 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 ..PostMessageW.__imp_PostMessage
30980 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
309a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
309c0 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00553.o/..1516160860..
309e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
30a00 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
30a20 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
30a40 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
30a60 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
30a80 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
30aa0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
30ac0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
30ae0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
30b00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
30b20 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
30b40 00 00 00 00 00 00 00 00 29 02 50 6f 73 74 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 08 00 00 00 ........).PostMessageA..........
30b60 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
30b80 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
30ba0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
30bc0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
30be0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
30c00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
30c20 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 50 6f 73 74 4d 65 73 73 ......$.............f...PostMess
30c40 61 67 65 41 00 5f 5f 69 6d 70 5f 50 6f 73 74 4d 65 73 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f ageA.__imp_PostMessageA._head_C_
30c60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
30c80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
30ca0 30 30 35 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00552.o/..1516160860..0.....0...
30cc0 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 ..100666..746.......`.d.........
30ce0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
30d00 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..t.............0`.data.........
30d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
30d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
30d60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 0..idata$7............4...~.....
30d80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
30da0 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
30dc0 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
30de0 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........*...H.................
30e00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 02 ...%..........................(.
30e20 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 PhysicalToLogicalPointForPerMoni
30e40 74 6f 72 44 50 49 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 torDPI..........................
30e60 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
30e80 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
30ea0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
30ec0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
30ee0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
30f00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 ......+.................X.......
30f20 00 00 00 00 02 00 9a 00 00 00 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 ..........PhysicalToLogicalPoint
30f40 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 5f 69 6d 70 5f 50 68 79 73 69 63 61 6c 54 ForPerMonitorDPI.__imp_PhysicalT
30f60 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 68 oLogicalPointForPerMonitorDPI._h
30f80 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
30fa0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
30fc0 64 69 61 64 62 73 30 30 35 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00551.o/..1516160860..0...
30fe0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..698.......`.d...
31000 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
31020 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
31040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
31060 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
31080 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
310a0 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
310c0 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
310e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
31100 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
31120 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
31140 00 00 00 00 27 02 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 00 00 00 ....'.PhysicalToLogicalPoint....
31160 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
31180 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
311a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
311c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
311e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
31200 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 ................................
31220 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 ..............8.............z...
31240 50 68 79 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 50 68 79 PhysicalToLogicalPoint.__imp_Phy
31260 73 69 63 61 6c 54 6f 4c 6f 67 69 63 61 6c 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 sicalToLogicalPoint._head_C__Use
31280 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
312a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 35 ib_libwinapi_user32_a.diadbs0055
312c0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160860..0.....0.....10
312e0 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..666.......`.d.............
31300 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
31320 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
31340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
31360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
31380 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
313a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
313c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
313e0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
31400 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
31420 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 26 02 50 65 65 6b ..........................&.Peek
31440 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 MessageW........................
31460 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
31480 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
314a0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
314c0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
314e0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
31500 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
31520 00 00 00 00 02 00 66 00 00 00 50 65 65 6b 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 50 65 65 ......f...PeekMessageW.__imp_Pee
31540 6b 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 kMessageW._head_C__Users_Peter_C
31560 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
31580 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 34 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00549.o/..1516
315a0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 160860..0.....0.....100666..666.
315c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
315e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
31600 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
31620 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
31640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
31660 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
31680 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
316a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
316c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
316e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
31700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 02 50 65 65 6b 4d 65 73 73 61 67 65 41 00 00 ................%.PeekMessageA..
31720 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
31740 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
31760 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
31780 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
317a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
317c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 ................................
317e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 ..............$.............f...
31800 50 65 65 6b 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 50 65 65 6b 4d 65 73 73 61 67 65 41 00 PeekMessageA.__imp_PeekMessageA.
31820 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
31840 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
31860 61 00 64 69 61 64 62 73 30 30 35 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00548.o/..1516160860..0.
31880 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..666.......`.d.
318a0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
318c0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
318e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
31900 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
31920 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
31940 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
31960 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
31980 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
319a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
319c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
319e0 00 00 00 00 00 00 24 02 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 00 02 00 00 00 08 00 00 00 04 00 ......$.PaintDesktop............
31a00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
31a20 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
31a40 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
31a60 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
31a80 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
31aa0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
31ac0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 50 61 69 6e 74 44 65 73 6b 74 ....$.............f...PaintDeskt
31ae0 6f 70 00 5f 5f 69 6d 70 5f 50 61 69 6e 74 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 op.__imp_PaintDesktop._head_C__U
31b00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
31b20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
31b40 35 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 547.o/..1516160860..0.....0.....
31b60 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 100666..746.......`.d...........
31b80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
31ba0 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 t.............0`.data...........
31bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
31be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
31c00 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 .idata$7............4...~.......
31c20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
31c40 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
31c60 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
31c80 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........*...H...................
31ca0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 02 50 61 .%..........................#.Pa
31cc0 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 ckTouchHitTestingProximityEvalua
31ce0 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tion............................
31d00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
31d20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
31d40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
31d60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
31d80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
31da0 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 ....+.................X.........
31dc0 00 00 02 00 9a 00 00 00 50 61 63 6b 54 6f 75 63 68 48 69 74 54 65 73 74 69 6e 67 50 72 6f 78 69 ........PackTouchHitTestingProxi
31de0 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 50 61 63 6b 54 6f 75 63 68 48 69 mityEvaluation.__imp_PackTouchHi
31e00 74 54 65 73 74 69 6e 67 50 72 6f 78 69 6d 69 74 79 45 76 61 6c 75 61 74 69 6f 6e 00 5f 68 65 61 tTestingProximityEvaluation._hea
31e20 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
31e40 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
31e60 61 64 62 73 30 30 35 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00546.o/..1516160860..0.....
31e80 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..668.......`.d.....
31ea0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
31ec0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
31ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
31f00 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
31f20 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
31f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
31f60 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
31f80 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
31fa0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
31fc0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
31fe0 00 00 22 02 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ..".PackDDElParam...............
32000 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
32020 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32040 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32060 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32080 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
320a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
320c0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 &.............h...PackDDElParam.
320e0 5f 5f 69 6d 70 5f 50 61 63 6b 44 44 45 6c 50 61 72 61 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_PackDDElParam._head_C__Use
32100 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
32120 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 34 ib_libwinapi_user32_a.diadbs0054
32140 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
32160 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..686.......`.d.............
32180 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
321a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
321c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
321e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
32200 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
32220 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
32240 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
32260 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
32280 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
322a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 02 4f 70 65 6e ..........................!.Open
322c0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 WindowStationW..................
322e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
32300 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
32320 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
32340 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
32360 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
32380 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
323a0 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 0.............r...OpenWindowStat
323c0 69 6f 6e 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 68 ionW.__imp_OpenWindowStationW._h
323e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
32400 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
32420 64 69 61 64 62 73 30 30 35 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00544.o/..1516160860..0...
32440 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..686.......`.d...
32460 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
32480 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
324a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
324c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
324e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
32500 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
32520 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
32540 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
32560 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
32580 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
325a0 00 00 00 00 20 02 4f 70 65 6e 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 00 00 00 02 00 00 00 ......OpenWindowStationA........
325c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
325e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
32600 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
32620 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
32640 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
32660 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
32680 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 4f 70 65 6e ..........0.............r...Open
326a0 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 57 69 6e 64 6f 77 53 WindowStationA.__imp_OpenWindowS
326c0 74 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tationA._head_C__Users_Peter_Cod
326e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
32700 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00543.o/..151616
32720 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0860..0.....0.....100666..678...
32740 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
32760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
32780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
327a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
327c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
327e0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
32800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
32820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
32840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
32860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
32880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 02 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 ................OpenInputDesktop
328a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
328c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
328e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
32900 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
32920 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32940 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
32960 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ................,.............n.
32980 00 00 4f 70 65 6e 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 4f 70 65 6e 49 6e 70 ..OpenInputDesktop.__imp_OpenInp
329a0 75 74 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 utDesktop._head_C__Users_Peter_C
329c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
329e0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 34 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00542.o/..1516
32a00 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 160860..0.....0.....100666..645.
32a20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
32a40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
32a60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
32a80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
32aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
32ac0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
32ae0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
32b00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
32b20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
32b40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
32b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 4f 70 65 6e 49 63 6f 6e 00 00 02 00 00 00 ..................OpenIcon......
32b80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
32ba0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
32bc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
32be0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
32c00 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
32c20 03 00 4f 70 65 6e 49 63 6f 6e 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 ..OpenIcon......................
32c40 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d ........................U...__im
32c60 70 5f 4f 70 65 6e 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f p_OpenIcon._head_C__Users_Peter_
32c80 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e Code_winapi_rs_x86_64_lib_libwin
32ca0 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 35 34 31 2e 6f 2f 20 20 31 35 api_user32_a..diadbs00541.o/..15
32cc0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
32ce0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
32d00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
32d20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
32d40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
32d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
32d80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
32da0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
32dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
32de0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
32e00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
32e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 02 4f 70 65 6e 44 65 73 6b 74 6f 70 57 ....................OpenDesktopW
32e40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
32e60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
32e80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
32ea0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
32ec0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
32ee0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 ................................
32f00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 ................$.............f.
32f20 00 00 4f 70 65 6e 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 ..OpenDesktopW.__imp_OpenDesktop
32f40 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
32f60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
32f80 32 5f 61 00 64 69 61 64 62 73 30 30 35 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00540.o/..1516160860..
32fa0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
32fc0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
32fe0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
33000 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
33020 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
33040 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
33060 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
33080 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
330a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
330c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
330e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
33100 00 00 00 00 00 00 00 00 1c 02 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 00 02 00 00 00 08 00 00 00 ..........OpenDesktopA..........
33120 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
33140 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
33160 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33180 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
331a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
331c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
331e0 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 4f 70 65 6e 44 65 73 6b ......$.............f...OpenDesk
33200 74 6f 70 41 00 5f 5f 69 6d 70 5f 4f 70 65 6e 44 65 73 6b 74 6f 70 41 00 5f 68 65 61 64 5f 43 5f topA.__imp_OpenDesktopA._head_C_
33220 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
33240 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
33260 30 30 35 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00539.o/..1516160860..0.....0...
33280 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..668.......`.d.........
332a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
332c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
332e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
33300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
33320 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
33340 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
33360 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
33380 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
333a0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
333c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 02 ...%............................
333e0 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 OpenClipboard...................
33400 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
33420 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
33440 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33460 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33480 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
334a0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
334c0 00 00 00 00 00 00 00 00 02 00 68 00 00 00 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d ..........h...OpenClipboard.__im
334e0 70 5f 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_OpenClipboard._head_C__Users_P
33500 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
33520 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 38 2e 6f 2f ibwinapi_user32_a.diadbs00538.o/
33540 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
33560 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..662.......`.d.................
33580 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
335a0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
335c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
335e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
33600 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
33620 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
33640 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
33660 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
33680 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
336a0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 02 4f 66 66 73 65 74 52 65 ........................OffsetRe
336c0 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ct..............................
336e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
33700 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
33720 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
33740 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
33760 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
33780 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
337a0 02 00 62 00 00 00 4f 66 66 73 65 74 52 65 63 74 00 5f 5f 69 6d 70 5f 4f 66 66 73 65 74 52 65 63 ..b...OffsetRect.__imp_OffsetRec
337c0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
337e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
33800 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00537.o/..1516160860..
33820 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
33840 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
33860 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
33880 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
338a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
338c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
338e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
33900 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
33920 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
33940 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
33960 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
33980 00 00 00 00 00 00 00 00 19 02 4f 65 6d 54 6f 43 68 61 72 57 00 00 00 00 02 00 00 00 08 00 00 00 ..........OemToCharW............
339a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
339c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
339e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
33a00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
33a20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
33a40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
33a60 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 4f 65 6d 54 6f 43 68 61 ....................b...OemToCha
33a80 72 57 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rW.__imp_OemToCharW._head_C__Use
33aa0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
33ac0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 ib_libwinapi_user32_a.diadbs0053
33ae0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160860..0.....0.....10
33b00 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..674.......`.d.............
33b20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
33b40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
33b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
33b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
33ba0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
33bc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
33be0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
33c00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
33c20 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
33c40 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 02 4f 65 6d 54 ............................OemT
33c60 6f 43 68 61 72 42 75 66 66 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oCharBuffW......................
33c80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
33ca0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
33cc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
33ce0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
33d00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
33d20 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
33d40 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 5f 69 ..........j...OemToCharBuffW.__i
33d60 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_OemToCharBuffW._head_C__Users
33d80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
33da0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 35 2e _libwinapi_user32_a.diadbs00535.
33dc0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
33de0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..674.......`.d...............
33e00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
33e20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
33e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
33e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
33e80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
33ea0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
33ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
33ee0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
33f00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
33f20 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 02 4f 65 6d 54 6f 43 ..........................OemToC
33f40 68 61 72 42 75 66 66 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 harBuffA........................
33f60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
33f80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
33fa0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
33fc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
33fe0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
34000 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
34020 00 00 00 00 00 00 02 00 6a 00 00 00 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 5f 69 6d 70 ........j...OemToCharBuffA.__imp
34040 5f 4f 65 6d 54 6f 43 68 61 72 42 75 66 66 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _OemToCharBuffA._head_C__Users_P
34060 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
34080 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 34 2e 6f 2f ibwinapi_user32_a.diadbs00534.o/
340a0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
340c0 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..662.......`.d.................
340e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
34100 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
34120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
34140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
34160 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
34180 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
341a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
341c0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
341e0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
34200 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 02 4f 65 6d 54 6f 43 68 61 ........................OemToCha
34220 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rA..............................
34240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
34260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
34280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
342a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
342c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
342e0 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
34300 02 00 62 00 00 00 4f 65 6d 54 6f 43 68 61 72 41 00 5f 5f 69 6d 70 5f 4f 65 6d 54 6f 43 68 61 72 ..b...OemToCharA.__imp_OemToChar
34320 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
34340 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
34360 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00533.o/..1516160860..
34380 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
343a0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
343c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
343e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
34400 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
34420 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
34440 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
34460 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
34480 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
344a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
344c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
344e0 00 00 00 00 00 00 00 00 15 02 4f 65 6d 4b 65 79 53 63 61 6e 00 00 00 00 02 00 00 00 08 00 00 00 ..........OemKeyScan............
34500 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
34520 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
34540 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
34560 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
34580 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
345a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
345c0 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 4f 65 6d 4b 65 79 53 63 ....................b...OemKeySc
345e0 61 6e 00 5f 5f 69 6d 70 5f 4f 65 6d 4b 65 79 53 63 61 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 an.__imp_OemKeyScan._head_C__Use
34600 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
34620 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 ib_libwinapi_user32_a.diadbs0053
34640 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160860..0.....0.....10
34660 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..674.......`.d.............
34680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
346a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
346c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
346e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
34700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
34720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
34740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
34760 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
34780 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
347a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 02 4e 6f 74 69 ............................Noti
347c0 66 79 57 69 6e 45 76 65 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 fyWinEvent......................
347e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
34800 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
34820 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
34840 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
34860 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
34880 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
348a0 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 5f 69 ..........j...NotifyWinEvent.__i
348c0 6d 70 5f 4e 6f 74 69 66 79 57 69 6e 45 76 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_NotifyWinEvent._head_C__Users
348e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
34900 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 33 31 2e _libwinapi_user32_a.diadbs00531.
34920 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
34940 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..712.......`.d...............
34960 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
34980 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
349a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
349c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
349e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
34a00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
34a20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
34a40 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
34a60 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
34a80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 02 4d 73 67 57 61 69 ..........................MsgWai
34aa0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 00 00 02 00 00 00 08 00 00 00 tForMultipleObjectsEx...........
34ac0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
34ae0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
34b00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
34b20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
34b40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
34b60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
34b80 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 4d 73 67 57 61 69 74 46 ......B.................MsgWaitF
34ba0 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 orMultipleObjectsEx.__imp_MsgWai
34bc0 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 tForMultipleObjectsEx._head_C__U
34be0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
34c00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
34c20 35 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 530.o/..1516160860..0.....0.....
34c40 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..704.......`.d...........
34c60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
34c80 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
34ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
34cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
34ce0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
34d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
34d20 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
34d40 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
34d60 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
34d80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 02 4d 73 .%............................Ms
34da0 67 57 61 69 74 46 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 02 00 00 00 08 00 00 00 gWaitForMultipleObjects.........
34dc0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
34de0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
34e00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
34e20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
34e40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
34e60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 ................................
34e80 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 4d 73 67 57 61 69 74 46 ......>.................MsgWaitF
34ea0 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 5f 69 6d 70 5f 4d 73 67 57 61 69 74 46 orMultipleObjects.__imp_MsgWaitF
34ec0 6f 72 4d 75 6c 74 69 70 6c 65 4f 62 6a 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 orMultipleObjects._head_C__Users
34ee0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
34f00 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 39 2e _libwinapi_user32_a.diadbs00529.
34f20 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
34f40 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..662.......`.d...............
34f60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
34f80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
34fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
34fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
34fe0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
35000 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
35020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
35040 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
35060 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
35080 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 02 4d 6f 76 65 57 69 ..........................MoveWi
350a0 6e 64 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ndow............................
350c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
350e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
35100 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
35120 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
35140 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
35160 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
35180 00 00 02 00 62 00 00 00 4d 6f 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 76 65 57 69 6e ....b...MoveWindow.__imp_MoveWin
351a0 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dow._head_C__Users_Peter_Code_wi
351c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
351e0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00528.o/..1516160860
35200 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 ..0.....0.....100666..680.......
35220 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
35240 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
35260 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
35280 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
352a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
352c0 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
352e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
35300 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
35320 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
35340 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
35360 00 00 00 00 00 00 00 00 00 00 10 02 4d 6f 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 02 00 ............MonitorFromWindow...
35380 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
353a0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
353c0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
353e0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
35400 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
35420 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
35440 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 4d 6f ..........................p...Mo
35460 6e 69 74 6f 72 46 72 6f 6d 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 72 6f nitorFromWindow.__imp_MonitorFro
35480 6d 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 mWindow._head_C__Users_Peter_Cod
354a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
354c0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00527.o/..151616
354e0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
35500 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
35520 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
35540 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35560 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
35580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
355a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
355c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
355e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
35600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
35620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 02 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 ................MonitorFromRect.
35660 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
35680 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
356a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
356c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
356e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
35700 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
35720 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
35740 00 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 46 ..MonitorFromRect.__imp_MonitorF
35760 72 6f 6d 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 romRect._head_C__Users_Peter_Cod
35780 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
357a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00526.o/..151616
357c0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0860..0.....0.....100666..678...
357e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
35800 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
35820 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
35840 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
35860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
35880 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
358a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
358c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
358e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
35900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
35920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 02 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 ................MonitorFromPoint
35940 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
35960 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
35980 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
359a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
359c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
359e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
35a00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ................,.............n.
35a20 00 00 4d 6f 6e 69 74 6f 72 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 6f 6e 69 74 6f 72 ..MonitorFromPoint.__imp_Monitor
35a40 46 72 6f 6d 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 FromPoint._head_C__Users_Peter_C
35a60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
35a80 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 35 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00525.o/..1516
35aa0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160860..0.....0.....100666..664.
35ac0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
35ae0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
35b00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
35b20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
35b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
35b60 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
35b80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
35ba0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
35bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
35be0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
35c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 02 4d 6f 64 69 66 79 4d 65 6e 75 57 00 00 00 ..................ModifyMenuW...
35c20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
35c40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
35c60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
35c80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
35ca0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
35cc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
35ce0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 ..............".............d...
35d00 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 57 00 5f 68 ModifyMenuW.__imp_ModifyMenuW._h
35d20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
35d40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
35d60 64 69 61 64 62 73 30 30 35 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00524.o/..1516160860..0...
35d80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
35da0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
35dc0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
35de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
35e00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
35e20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
35e40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
35e60 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
35e80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
35ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
35ec0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
35ee0 00 00 00 00 0c 02 4d 6f 64 69 66 79 4d 65 6e 75 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......ModifyMenuA...............
35f00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
35f20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
35f40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
35f60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
35f80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
35fa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
35fc0 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4d 6f 64 69 66 79 4d 65 6e 75 41 00 ..".............d...ModifyMenuA.
35fe0 5f 5f 69 6d 70 5f 4d 6f 64 69 66 79 4d 65 6e 75 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_ModifyMenuA._head_C__Users
36000 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
36020 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 33 2e _libwinapi_user32_a.diadbs00523.
36040 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
36060 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..664.......`.d...............
36080 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
360a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
360c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
360e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36100 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
36120 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
36140 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
36160 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
36180 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
361a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 02 4d 65 73 73 61 67 ..........................Messag
361c0 65 42 6f 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eBoxW...........................
361e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
36200 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
36220 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
36240 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
36260 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
36280 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
362a0 00 00 02 00 64 00 00 00 4d 65 73 73 61 67 65 42 6f 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 ....d...MessageBoxW.__imp_Messag
362c0 65 42 6f 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eBoxW._head_C__Users_Peter_Code_
362e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
36300 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00522.o/..15161608
36320 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 60..0.....0.....100666..686.....
36340 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
36360 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
36380 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
363a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
363c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
363e0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
36400 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
36420 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
36440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
36460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
36480 00 00 00 00 00 00 00 00 00 00 00 00 0a 02 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 ..............MessageBoxTimeoutW
364a0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
364c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
364e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36500 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36520 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
36540 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
36560 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
36580 72 00 00 00 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 r...MessageBoxTimeoutW.__imp_Mes
365a0 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 sageBoxTimeoutW._head_C__Users_P
365c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
365e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 32 31 2e 6f 2f ibwinapi_user32_a.diadbs00521.o/
36600 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
36620 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..686.......`.d.................
36640 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
36660 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
36680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
366a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
366c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
366e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
36700 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
36720 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
36740 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
36760 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 02 4d 65 73 73 61 67 65 42 ........................MessageB
36780 6f 78 54 69 6d 65 6f 75 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oxTimeoutA......................
367a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
367c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
367e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
36800 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
36820 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
36840 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 ............................0...
36860 00 00 00 00 00 00 00 00 02 00 72 00 00 00 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 ..........r...MessageBoxTimeoutA
36880 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 54 69 6d 65 6f 75 74 41 00 5f 68 65 61 64 5f .__imp_MessageBoxTimeoutA._head_
368a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
368c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
368e0 62 73 30 30 35 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00520.o/..1516160860..0.....0.
36900 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
36920 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
36940 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
36960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
36980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
369a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
369c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
369e0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
36a00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
36a20 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
36a40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
36a60 08 02 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 57 00 00 00 02 00 00 00 08 00 00 00 ..MessageBoxIndirectW...........
36a80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
36aa0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
36ac0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
36ae0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
36b00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
36b20 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
36b40 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4d 65 73 73 61 67 65 42 ......2.............t...MessageB
36b60 6f 78 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 oxIndirectW.__imp_MessageBoxIndi
36b80 72 65 63 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f rectW._head_C__Users_Peter_Code_
36ba0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
36bc0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00519.o/..15161608
36be0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 60..0.....0.....100666..688.....
36c00 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
36c20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
36c40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
36c60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
36c80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
36ca0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
36cc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
36ce0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
36d00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
36d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
36d40 00 00 00 00 00 00 00 00 00 00 00 00 07 02 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 ..............MessageBoxIndirect
36d60 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
36d80 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
36da0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
36dc0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
36de0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
36e00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
36e20 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
36e40 74 00 00 00 4d 65 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 5f 69 6d 70 5f 4d 65 t...MessageBoxIndirectA.__imp_Me
36e60 73 73 61 67 65 42 6f 78 49 6e 64 69 72 65 63 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ssageBoxIndirectA._head_C__Users
36e80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
36ea0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 38 2e _libwinapi_user32_a.diadbs00518.
36ec0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
36ee0 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..668.......`.d...............
36f00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
36f20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
36f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
36f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
36f80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
36fa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
36fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
36fe0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
37000 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
37020 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 02 4d 65 73 73 61 67 ..........................Messag
37040 65 42 6f 78 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eBoxExW.........................
37060 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
37080 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
370a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
370c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
370e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
37100 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
37120 00 00 02 00 68 00 00 00 4d 65 73 73 61 67 65 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 4d 65 73 73 ....h...MessageBoxExW.__imp_Mess
37140 61 67 65 42 6f 78 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ageBoxExW._head_C__Users_Peter_C
37160 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
37180 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00517.o/..1516
371a0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
371c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
371e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
37200 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
37220 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
37240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
37260 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
37280 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
372a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
372c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
372e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
37300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 02 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 ..................MessageBoxExA.
37320 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
37340 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
37360 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
37380 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
373a0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
373c0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
373e0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
37400 4d 65 73 73 61 67 65 42 6f 78 45 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 45 78 MessageBoxExA.__imp_MessageBoxEx
37420 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
37440 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
37460 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00516.o/..1516160860..
37480 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
374a0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
374c0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
374e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
37500 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
37520 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
37540 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
37560 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
37580 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
375a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
375c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
375e0 00 00 00 00 00 00 00 00 04 02 4d 65 73 73 61 67 65 42 6f 78 41 00 00 00 02 00 00 00 08 00 00 00 ..........MessageBoxA...........
37600 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
37620 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
37640 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
37660 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
37680 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
376a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
376c0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4d 65 73 73 61 67 65 42 ......".............d...MessageB
376e0 6f 78 41 00 5f 5f 69 6d 70 5f 4d 65 73 73 61 67 65 42 6f 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 oxA.__imp_MessageBoxA._head_C__U
37700 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
37720 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
37740 35 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 515.o/..1516160860..0.....0.....
37760 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
37780 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
377a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
377c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
377e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
37800 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
37820 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
37840 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
37860 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
37880 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
378a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 02 4d 65 .%............................Me
378c0 73 73 61 67 65 42 65 65 70 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ssageBeep.......................
378e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
37900 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
37920 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
37940 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
37960 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
37980 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
379a0 00 00 00 00 00 00 02 00 64 00 00 00 4d 65 73 73 61 67 65 42 65 65 70 00 5f 5f 69 6d 70 5f 4d 65 ........d...MessageBeep.__imp_Me
379c0 73 73 61 67 65 42 65 65 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ssageBeep._head_C__Users_Peter_C
379e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
37a00 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00514.o/..1516
37a20 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 160860..0.....0.....100666..680.
37a40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
37a60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
37a80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
37aa0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
37ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
37ae0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
37b00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
37b20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
37b40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
37b60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
37b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 02 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f ..................MenuItemFromPo
37ba0 69 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 int.............................
37bc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
37be0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
37c00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
37c20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
37c40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
37c60 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
37c80 70 00 00 00 4d 65 6e 75 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4d 65 6e 75 p...MenuItemFromPoint.__imp_Menu
37ca0 49 74 65 6d 46 72 6f 6d 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ItemFromPoint._head_C__Users_Pet
37cc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
37ce0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00513.o/..
37d00 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
37d20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
37d40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
37d60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
37d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
37da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
37dc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
37de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
37e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
37e20 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
37e40 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
37e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 4d 61 70 57 69 6e 64 6f 77 50 ......................MapWindowP
37e80 6f 69 6e 74 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 oints...........................
37ea0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
37ec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
37ee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
37f00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
37f20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
37f40 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
37f60 00 00 02 00 6c 00 00 00 4d 61 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 5f 69 6d 70 5f 4d 61 ....l...MapWindowPoints.__imp_Ma
37f80 70 57 69 6e 64 6f 77 50 6f 69 6e 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 pWindowPoints._head_C__Users_Pet
37fa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
37fc0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00512.o/..
37fe0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
38000 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
38020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
38040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
38060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
38080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
380a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
380c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
380e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
38100 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
38120 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
38140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 4d 61 70 56 69 72 74 75 61 6c ......................MapVirtual
38160 4b 65 79 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 KeyW............................
38180 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
381a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
381c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
381e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
38200 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
38220 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
38240 00 00 02 00 6a 00 00 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 5f 69 6d 70 5f 4d 61 70 ....j...MapVirtualKeyW.__imp_Map
38260 56 69 72 74 75 61 6c 4b 65 79 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 VirtualKeyW._head_C__Users_Peter
38280 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
382a0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00511.o/..15
382c0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
382e0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
38300 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
38320 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
38340 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
38360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
38380 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
383a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
383c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
383e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
38400 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
38420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 01 4d 61 70 56 69 72 74 75 61 6c 4b 65 ....................MapVirtualKe
38440 79 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 yExW............................
38460 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
38480 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
384a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
384c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
384e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
38500 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
38520 02 00 6e 00 00 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 5f 69 6d 70 5f 4d 61 70 ..n...MapVirtualKeyExW.__imp_Map
38540 56 69 72 74 75 61 6c 4b 65 79 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 VirtualKeyExW._head_C__Users_Pet
38560 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
38580 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 31 30 2e 6f 2f 20 20 winapi_user32_a.diadbs00510.o/..
385a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
385c0 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 678.......`.d...................
385e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
38600 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
38620 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
38640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
38660 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
38680 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
386a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
386c0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
386e0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
38700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 01 4d 61 70 56 69 72 74 75 61 6c ......................MapVirtual
38720 4b 65 79 45 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 KeyExA..........................
38740 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
38760 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
38780 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
387a0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
387c0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
387e0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
38800 00 00 02 00 6e 00 00 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 5f 69 6d 70 5f 4d ....n...MapVirtualKeyExA.__imp_M
38820 61 70 56 69 72 74 75 61 6c 4b 65 79 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 apVirtualKeyExA._head_C__Users_P
38840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
38860 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 39 2e 6f 2f ibwinapi_user32_a.diadbs00509.o/
38880 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
388a0 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..674.......`.d.................
388c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
388e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
38900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
38920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
38940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
38960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
38980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
389a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
389c0 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
389e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 01 4d 61 70 56 69 72 74 75 ........................MapVirtu
38a00 61 6c 4b 65 79 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 alKeyA..........................
38a20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
38a40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
38a60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
38a80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
38aa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
38ac0 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
38ae0 00 00 00 00 02 00 6a 00 00 00 4d 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 5f 69 6d 70 5f 4d ......j...MapVirtualKeyA.__imp_M
38b00 61 70 56 69 72 74 75 61 6c 4b 65 79 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 apVirtualKeyA._head_C__Users_Pet
38b20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
38b40 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 38 2e 6f 2f 20 20 winapi_user32_a.diadbs00508.o/..
38b60 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
38b80 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 668.......`.d...................
38ba0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
38bc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
38be0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
38c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
38c20 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
38c40 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
38c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
38c80 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
38ca0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
38cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 01 4d 61 70 44 69 61 6c 6f 67 52 ......................MapDialogR
38ce0 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ect.............................
38d00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
38d20 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
38d40 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
38d60 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
38d80 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
38da0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
38dc0 68 00 00 00 4d 61 70 44 69 61 6c 6f 67 52 65 63 74 00 5f 5f 69 6d 70 5f 4d 61 70 44 69 61 6c 6f h...MapDialogRect.__imp_MapDialo
38de0 67 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f gRect._head_C__Users_Peter_Code_
38e00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
38e20 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00507.o/..15161608
38e40 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 60..0.....0.....100666..712.....
38e60 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
38e80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
38ea0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
38ec0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
38ee0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
38f00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
38f20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
38f40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
38f60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
38f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
38fa0 00 00 00 00 00 00 00 00 00 00 00 00 fb 01 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 ..............LookupIconIdFromDi
38fc0 72 65 63 74 6f 72 79 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 rectoryEx.......................
38fe0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
39000 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
39020 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
39040 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
39060 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
39080 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 ..........................B.....
390a0 00 00 00 00 00 00 02 00 84 00 00 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ............LookupIconIdFromDire
390c0 63 74 6f 72 79 45 78 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 ctoryEx.__imp_LookupIconIdFromDi
390e0 72 65 63 74 6f 72 79 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rectoryEx._head_C__Users_Peter_C
39100 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
39120 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 36 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00506.o/..1516
39140 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 160860..0.....0.....100666..704.
39160 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
39180 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
391a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
391c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
391e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
39200 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
39220 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
39240 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
39260 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 ..........0..idata$6............
39280 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
392a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 ..................LookupIconIdFr
392c0 6f 6d 44 69 72 65 63 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 omDirectory.....................
392e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
39300 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
39320 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
39340 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
39360 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
39380 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 ..........................>.....
393a0 00 00 00 00 00 00 02 00 80 00 00 00 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ............LookupIconIdFromDire
393c0 63 74 6f 72 79 00 5f 5f 69 6d 70 5f 4c 6f 6f 6b 75 70 49 63 6f 6e 49 64 46 72 6f 6d 44 69 72 65 ctory.__imp_LookupIconIdFromDire
393e0 63 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ctory._head_C__Users_Peter_Code_
39400 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
39420 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00505.o/..15161608
39440 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 34 36 20 20 20 20 20 60..0.....0.....100666..746.....
39460 20 20 60 0a 64 86 07 00 00 00 00 00 9c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
39480 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...t.............0`
394a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
394c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
394e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
39500 04 00 00 00 34 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...~.............0..idata$5
39520 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 88 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8.................0.
39540 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 92 01 00 00 00 00 00 00 .idata$4............@...........
39560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 2a 00 00 00 48 01 00 00 ......0..idata$6........*...H...
39580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
395a0 00 00 00 00 00 00 00 00 00 00 00 00 f9 01 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 ..............LogicalToPhysicalP
395c0 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 00 00 00 02 00 00 00 08 00 00 00 ointForPerMonitorDPI............
395e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
39600 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
39620 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
39640 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
39660 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
39680 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 2b 00 00 00 00 00 00 00 05 00 00 00 ....................+...........
396a0 02 00 00 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 02 00 9a 00 00 00 4c 6f 67 69 63 61 6c 54 ......X.................LogicalT
396c0 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f oPhysicalPointForPerMonitorDPI._
396e0 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e 74 46 6f 72 50 65 _imp_LogicalToPhysicalPointForPe
39700 72 4d 6f 6e 69 74 6f 72 44 50 49 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rMonitorDPI._head_C__Users_Peter
39720 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
39740 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00504.o/..15
39760 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
39780 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
397a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
397c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
397e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
39800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
39820 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
39840 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
39860 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
39880 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
398a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
398c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 01 4c 6f 67 69 63 61 6c 54 6f 50 68 79 ....................LogicalToPhy
398e0 73 69 63 61 6c 50 6f 69 6e 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 sicalPoint......................
39900 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
39920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
39940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
39960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
39980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
399a0 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 ............................8...
399c0 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 ..........z...LogicalToPhysicalP
399e0 6f 69 6e 74 00 5f 5f 69 6d 70 5f 4c 6f 67 69 63 61 6c 54 6f 50 68 79 73 69 63 61 6c 50 6f 69 6e oint.__imp_LogicalToPhysicalPoin
39a00 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
39a20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
39a40 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00503.o/..1516160860..
39a60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
39a80 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
39aa0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
39ac0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
39ae0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
39b00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
39b20 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
39b40 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
39b60 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
39b80 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
39ba0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
39bc0 00 00 00 00 00 00 00 00 f7 01 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f 6e 00 00 00 02 00 00 00 ..........LockWorkStation.......
39be0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
39c00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
39c20 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
39c40 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
39c60 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
39c80 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
39ca0 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 4c 6f 63 6b ..........*.............l...Lock
39cc0 57 6f 72 6b 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 6f 72 6b 53 74 61 74 69 6f WorkStation.__imp_LockWorkStatio
39ce0 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 n._head_C__Users_Peter_Code_wina
39d00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
39d20 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00502.o/..1516160860..
39d40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
39d60 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
39d80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
39da0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
39dc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
39de0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
39e00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
39e20 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
39e40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
39e60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
39e80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
39ea0 00 00 00 00 00 00 00 00 f6 01 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 61 74 65 00 00 02 00 00 00 ..........LockWindowUpdate......
39ec0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
39ee0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
39f00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
39f20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
39f40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
39f60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
39f80 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 4c 6f 63 6b ..........,.............n...Lock
39fa0 57 69 6e 64 6f 77 55 70 64 61 74 65 00 5f 5f 69 6d 70 5f 4c 6f 63 6b 57 69 6e 64 6f 77 55 70 64 WindowUpdate.__imp_LockWindowUpd
39fc0 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
39fe0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
3a000 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 35 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00501.o/..1516160860
3a020 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
3a040 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
3a060 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
3a080 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3a0a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3a0c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3a0e0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
3a100 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
3a120 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
3a140 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3a160 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3a180 00 00 00 00 00 00 00 00 00 00 f5 01 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e ............LockSetForegroundWin
3a1a0 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dow.............................
3a1c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3a1e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3a200 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3a220 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3a240 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3a260 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
3a280 02 00 7c 00 00 00 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f ..|...LockSetForegroundWindow.__
3a2a0 69 6d 70 5f 4c 6f 63 6b 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 68 65 61 imp_LockSetForegroundWindow._hea
3a2c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3a2e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
3a300 61 64 62 73 30 30 35 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00500.o/..1516160860..0.....
3a320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..664.......`.d.....
3a340 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3a360 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
3a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3a3a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3a3c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
3a3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3a400 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
3a420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
3a440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3a460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3a480 00 00 f4 01 4c 6f 61 64 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....LoadStringW.................
3a4a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3a4c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3a4e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3a500 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3a520 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3a540 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3a560 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 5f ".............d...LoadStringW.__
3a580 69 6d 70 5f 4c 6f 61 64 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_LoadStringW._head_C__Users_P
3a5a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3a5c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 39 2e 6f 2f ibwinapi_user32_a.diadbs00499.o/
3a5e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
3a600 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..664.......`.d.................
3a620 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3a640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3a6a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
3a6c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3a6e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3a700 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3a720 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3a740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f3 01 4c 6f 61 64 53 74 72 69 ........................LoadStri
3a760 6e 67 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ngA.............................
3a780 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3a7a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3a7c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3a7e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3a800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3a820 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
3a840 02 00 64 00 00 00 4c 6f 61 64 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 53 74 72 69 ..d...LoadStringA.__imp_LoadStri
3a860 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ngA._head_C__Users_Peter_Code_wi
3a880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
3a8a0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00498.o/..1516160860
3a8c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 ..0.....0.....100666..656.......
3a8e0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
3a900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
3a920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3a940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3a960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3a980 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
3a9a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
3a9c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
3a9e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3aa00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3aa20 00 00 00 00 00 00 00 00 00 00 f2 01 4c 6f 61 64 4d 65 6e 75 57 00 02 00 00 00 08 00 00 00 04 00 ............LoadMenuW...........
3aa40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3aa60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3aa80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3aaa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3aac0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3aae0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3ab00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 4c 6f 61 64 4d 65 6e 75 57 00 ..................`...LoadMenuW.
3ab20 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_LoadMenuW._head_C__Users_P
3ab40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3ab60 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 37 2e 6f 2f ibwinapi_user32_a.diadbs00497.o/
3ab80 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
3aba0 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..680.......`.d.................
3abc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
3abe0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3ac20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3ac40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
3ac60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
3ac80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3aca0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
3acc0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3ace0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 01 4c 6f 61 64 4d 65 6e 75 ........................LoadMenu
3ad00 49 6e 64 69 72 65 63 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 IndirectW.......................
3ad20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3ad40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3ad60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3ad80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3ada0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3adc0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
3ade0 00 00 00 00 02 00 70 00 00 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 5f 69 6d ......p...LoadMenuIndirectW.__im
3ae00 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_LoadMenuIndirectW._head_C__Use
3ae20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3ae40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 ib_libwinapi_user32_a.diadbs0049
3ae60 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160860..0.....0.....10
3ae80 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..680.......`.d.............
3aea0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
3aec0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3af20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
3af40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
3af60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3af80 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
3afa0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3afc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 01 4c 6f 61 64 ............................Load
3afe0 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 MenuIndirectA...................
3b000 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3b020 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3b040 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3b060 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3b080 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3b0a0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
3b0c0 00 00 00 00 00 00 00 00 02 00 70 00 00 00 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 ..........p...LoadMenuIndirectA.
3b0e0 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 6e 75 49 6e 64 69 72 65 63 74 41 00 5f 68 65 61 64 5f 43 5f __imp_LoadMenuIndirectA._head_C_
3b100 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3b120 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
3b140 30 30 34 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00495.o/..1516160860..0.....0...
3b160 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..656.......`.d.......|.
3b180 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3b1a0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
3b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3b200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
3b220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3b240 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
3b260 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
3b280 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3b2a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ef 01 ...%............................
3b2c0 4c 6f 61 64 4d 65 6e 75 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 LoadMenuA.......................
3b2e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3b300 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3b320 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3b340 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3b360 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3b380 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
3b3a0 00 00 00 00 02 00 60 00 00 00 4c 6f 61 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4d 65 ......`...LoadMenuA.__imp_LoadMe
3b3c0 6e 75 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nuA._head_C__Users_Peter_Code_wi
3b3e0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
3b400 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00494.o/..1516160860
3b420 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
3b440 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
3b460 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
3b480 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3b4a0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3b4c0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3b4e0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
3b500 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
3b520 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
3b540 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3b560 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3b580 00 00 00 00 00 00 00 00 00 00 ee 01 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 ............LoadKeyboardLayoutW.
3b5a0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3b5c0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3b5e0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3b600 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3b620 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3b640 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
3b660 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................2.............t.
3b680 00 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 ..LoadKeyboardLayoutW.__imp_Load
3b6a0 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 KeyboardLayoutW._head_C__Users_P
3b6c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3b6e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 33 2e 6f 2f ibwinapi_user32_a.diadbs00493.o/
3b700 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
3b720 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..688.......`.d.................
3b740 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
3b760 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3b7a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3b7c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
3b7e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
3b800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3b820 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
3b840 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3b860 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 01 4c 6f 61 64 4b 65 79 62 ........................LoadKeyb
3b880 6f 61 72 64 4c 61 79 6f 75 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oardLayoutA.....................
3b8a0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3b8c0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3b8e0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3b900 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3b920 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3b940 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 ............................2...
3b960 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 ..........t...LoadKeyboardLayout
3b980 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 41 00 5f 68 65 61 A.__imp_LoadKeyboardLayoutA._hea
3b9a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3b9c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
3b9e0 61 64 62 73 30 30 34 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00492.o/..1516160860..0.....
3ba00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..662.......`.d.....
3ba20 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3ba40 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
3ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3ba80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3baa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
3bac0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3bae0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
3bb00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
3bb20 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3bb40 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3bb60 00 00 ec 01 4c 6f 61 64 49 6d 61 67 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....LoadImageW..................
3bb80 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3bba0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3bbc0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3bbe0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3bc00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3bc20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3bc40 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 4c 6f 61 64 49 6d 61 67 65 57 00 5f 5f 69 ..............b...LoadImageW.__i
3bc60 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_LoadImageW._head_C__Users_Pet
3bc80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3bca0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 39 31 2e 6f 2f 20 20 winapi_user32_a.diadbs00491.o/..
3bcc0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
3bce0 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 662.......`.d...................
3bd00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
3bd20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3bd40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3bd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3bd80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
3bda0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
3bdc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
3bde0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
3be00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
3be20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 01 4c 6f 61 64 49 6d 61 67 65 41 ......................LoadImageA
3be40 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3be60 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
3be80 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
3bea0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
3bec0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
3bee0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
3bf00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
3bf20 62 00 00 00 4c 6f 61 64 49 6d 61 67 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 6d 61 67 65 41 00 b...LoadImageA.__imp_LoadImageA.
3bf40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3bf60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
3bf80 61 00 64 69 61 64 62 73 30 30 34 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00490.o/..1516160860..0.
3bfa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..656.......`.d.
3bfc0 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
3bfe0 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
3c000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3c020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3c040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3c060 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
3c080 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
3c0a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
3c0c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3c0e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3c100 00 00 00 00 00 00 ea 01 4c 6f 61 64 49 63 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ........LoadIconW...............
3c120 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
3c140 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
3c160 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
3c180 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
3c1a0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
3c1c0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
3c1e0 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 4c 6f 61 64 49 63 6f 6e 57 00 5f 5f 69 6d ..............`...LoadIconW.__im
3c200 70 5f 4c 6f 61 64 49 63 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 p_LoadIconW._head_C__Users_Peter
3c220 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3c240 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00489.o/..15
3c260 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160860..0.....0.....100666..65
3c280 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d.......|............t
3c2a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
3c2c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3c2e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3c320 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
3c340 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
3c360 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
3c380 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
3c3a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3c3c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 01 4c 6f 61 64 49 63 6f 6e 41 00 02 00 ....................LoadIconA...
3c3e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3c400 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3c420 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3c440 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3c460 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3c480 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 ................................
3c4a0 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 4c 6f ..........................`...Lo
3c4c0 61 64 49 63 6f 6e 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 49 63 6f 6e 41 00 5f 68 65 61 64 5f 43 5f adIconA.__imp_LoadIconA._head_C_
3c4e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3c500 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
3c520 30 30 34 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00488.o/..1516160860..0.....0...
3c540 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
3c560 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3c580 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
3c5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3c5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3c5e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
3c600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3c620 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
3c640 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
3c660 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3c680 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 01 ...%............................
3c6a0 4c 6f 61 64 43 75 72 73 6f 72 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LoadCursorW.....................
3c6c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3c6e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3c700 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3c720 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3c740 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3c760 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
3c780 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 5f 69 6d 70 5f ..........d...LoadCursorW.__imp_
3c7a0 4c 6f 61 64 43 75 72 73 6f 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 LoadCursorW._head_C__Users_Peter
3c7c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3c7e0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 37 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00487.o/..15
3c800 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160860..0.....0.....100666..68
3c820 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
3c840 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
3c860 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3c880 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3c8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3c8c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
3c8e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
3c900 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
3c920 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 ............0..idata$6..........
3c940 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3c960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 01 4c 6f 61 64 43 75 72 73 6f 72 46 72 ....................LoadCursorFr
3c980 6f 6d 46 69 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 omFileW.........................
3c9a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
3c9c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
3c9e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
3ca00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
3ca20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
3ca40 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 ........................2.......
3ca60 00 00 00 00 02 00 74 00 00 00 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 5f ......t...LoadCursorFromFileW.__
3ca80 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 57 00 5f 68 65 61 64 5f 43 5f imp_LoadCursorFromFileW._head_C_
3caa0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3cac0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
3cae0 30 30 34 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00486.o/..1516160860..0.....0...
3cb00 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..688.......`.d.........
3cb20 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3cb40 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
3cb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3cba0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
3cbc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3cbe0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
3cc00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
3cc20 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3cc40 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 01 ...%............................
3cc60 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 LoadCursorFromFileA.............
3cc80 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3cca0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3ccc0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3cce0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3cd00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3cd20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3cd40 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 4c 6f 61 64 43 75 72 73 6f 72 ....2.............t...LoadCursor
3cd60 46 72 6f 6d 46 69 6c 65 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 46 72 6f 6d 46 69 FromFileA.__imp_LoadCursorFromFi
3cd80 6c 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leA._head_C__Users_Peter_Code_wi
3cda0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
3cdc0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00485.o/..1516160860
3cde0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
3ce00 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
3ce20 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
3ce40 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3ce60 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3ce80 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3cea0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
3cec0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
3cee0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
3cf00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3cf20 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3cf40 00 00 00 00 00 00 00 00 00 00 e5 01 4c 6f 61 64 43 75 72 73 6f 72 41 00 00 00 02 00 00 00 08 00 ............LoadCursorA.........
3cf60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3cf80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3cfa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3cfc0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3cfe0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3d000 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
3d020 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4c 6f 61 64 43 75 ........".............d...LoadCu
3d040 72 73 6f 72 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 43 75 72 73 6f 72 41 00 5f 68 65 61 64 5f 43 5f rsorA.__imp_LoadCursorA._head_C_
3d060 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
3d080 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
3d0a0 30 30 34 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00484.o/..1516160860..0.....0...
3d0c0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
3d0e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
3d100 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
3d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
3d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
3d160 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
3d180 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
3d1a0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
3d1c0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
3d1e0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
3d200 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 01 ...%............................
3d220 4c 6f 61 64 42 69 74 6d 61 70 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LoadBitmapW.....................
3d240 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3d260 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3d280 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3d2a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3d2c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3d2e0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
3d300 00 00 00 00 00 00 00 00 02 00 64 00 00 00 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 5f 69 6d 70 5f ..........d...LoadBitmapW.__imp_
3d320 4c 6f 61 64 42 69 74 6d 61 70 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 LoadBitmapW._head_C__Users_Peter
3d340 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
3d360 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 33 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00483.o/..15
3d380 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
3d3a0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
3d3c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
3d3e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
3d400 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
3d420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
3d440 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
3d460 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
3d480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
3d4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 ............0..idata$6..........
3d4c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
3d4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 01 4c 6f 61 64 42 69 74 6d 61 70 41 00 ....................LoadBitmapA.
3d500 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3d520 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
3d540 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
3d560 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
3d580 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
3d5a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 ................................
3d5c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 ................".............d.
3d5e0 00 00 4c 6f 61 64 42 69 74 6d 61 70 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 42 69 74 6d 61 70 41 00 ..LoadBitmapA.__imp_LoadBitmapA.
3d600 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3d620 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
3d640 61 00 64 69 61 64 62 73 30 30 34 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00482.o/..1516160860..0.
3d660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..680.......`.d.
3d680 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3d6a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
3d6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3d6e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3d700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3d720 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
3d740 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
3d760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
3d780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3d7a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3d7c0 00 00 00 00 00 00 e2 01 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 57 00 02 00 00 00 08 00 ........LoadAcceleratorsW.......
3d7e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3d800 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3d820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3d840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3d860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3d880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 ................................
3d8a0 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 4c 6f 61 64 41 63 ......................p...LoadAc
3d8c0 63 65 6c 65 72 61 74 6f 72 73 57 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f celeratorsW.__imp_LoadAccelerato
3d8e0 72 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 rsW._head_C__Users_Peter_Code_wi
3d900 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
3d920 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00481.o/..1516160860
3d940 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 ..0.....0.....100666..680.......
3d960 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
3d980 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
3d9a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
3d9c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
3d9e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
3da00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
3da20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
3da40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
3da60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
3da80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
3daa0 00 00 00 00 00 00 00 00 00 00 e1 01 4c 6f 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 02 00 ............LoadAcceleratorsA...
3dac0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3dae0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3db00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3db20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3db40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3db60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 ................................
3db80 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 4c 6f ..........................p...Lo
3dba0 61 64 41 63 63 65 6c 65 72 61 74 6f 72 73 41 00 5f 5f 69 6d 70 5f 4c 6f 61 64 41 63 63 65 6c 65 adAcceleratorsA.__imp_LoadAccele
3dbc0 72 61 74 6f 72 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ratorsA._head_C__Users_Peter_Cod
3dbe0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3dc00 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00480.o/..151616
3dc20 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 0860..0.....0.....100666..656...
3dc40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
3dc60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
3dc80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3dca0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3dce0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
3dd00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
3dd20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
3dd40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
3dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 4b 69 6c 6c 54 69 6d 65 72 00 02 00 00 00 08 00 ................KillTimer.......
3dda0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
3ddc0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
3dde0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
3de00 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
3de20 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
3de40 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 ................................
3de60 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 4b 69 6c 6c 54 69 ......................`...KillTi
3de80 6d 65 72 00 5f 5f 69 6d 70 5f 4b 69 6c 6c 54 69 6d 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mer.__imp_KillTimer._head_C__Use
3dea0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3dec0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 ib_libwinapi_user32_a.diadbs0047
3dee0 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160860..0.....0.....10
3df00 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..645.......`.d.......|.....
3df20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
3df40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3dfa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
3dfc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
3dfe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3e000 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
3e020 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3e040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 01 49 73 5a 6f ............................IsZo
3e060 6f 6d 65 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 omed............................
3e080 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3e0a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3e0c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3e0e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3e100 24 36 00 00 00 00 07 00 00 00 03 00 49 73 5a 6f 6f 6d 65 64 00 00 00 00 01 00 00 00 02 00 00 00 $6..........IsZoomed............
3e120 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 ................................
3e140 02 00 55 00 00 00 5f 5f 69 6d 70 5f 49 73 5a 6f 6f 6d 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 ..U...__imp_IsZoomed._head_C__Us
3e160 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f ers_Peter_Code_winapi_rs_x86_64_
3e180 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 lib_libwinapi_user32_a..diadbs00
3e1a0 34 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 478.o/..1516160860..0.....0.....
3e1c0 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..674.......`.d...........
3e1e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3e200 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
3e220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3e240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3e260 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
3e280 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3e2a0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
3e2c0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
3e2e0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3e300 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 01 49 73 .%............................Is
3e320 57 6f 77 36 34 4d 65 73 73 61 67 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 Wow64Message....................
3e340 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
3e360 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
3e380 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
3e3a0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
3e3c0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
3e3e0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
3e400 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f ............j...IsWow64Message._
3e420 5f 69 6d 70 5f 49 73 57 6f 77 36 34 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_IsWow64Message._head_C__Use
3e440 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3e460 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 ib_libwinapi_user32_a.diadbs0047
3e480 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160860..0.....0.....10
3e4a0 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
3e4c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
3e4e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3e540 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
3e560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
3e580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3e5a0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
3e5c0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3e5e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 01 49 73 57 69 ............................IsWi
3e600 6e 64 6f 77 56 69 73 69 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ndowVisible.....................
3e620 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3e640 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3e660 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3e680 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3e6a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3e6c0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
3e6e0 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 5f ..........l...IsWindowVisible.__
3e700 69 6d 70 5f 49 73 57 69 6e 64 6f 77 56 69 73 69 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_IsWindowVisible._head_C__Use
3e720 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3e740 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 ib_libwinapi_user32_a.diadbs0047
3e760 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160860..0.....0.....10
3e780 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
3e7a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
3e7c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3e7e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3e800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3e820 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
3e840 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
3e860 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3e880 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
3e8a0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3e8c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 01 49 73 57 69 ............................IsWi
3e8e0 6e 64 6f 77 55 6e 69 63 6f 64 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ndowUnicode.....................
3e900 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3e920 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3e940 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3e960 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3e980 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3e9a0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
3e9c0 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 5f ..........l...IsWindowUnicode.__
3e9e0 69 6d 70 5f 49 73 57 69 6e 64 6f 77 55 6e 69 63 6f 64 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_IsWindowUnicode._head_C__Use
3ea00 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3ea20 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 ib_libwinapi_user32_a.diadbs0047
3ea40 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
3ea60 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
3ea80 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
3eaa0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3eac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3eb00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
3eb20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
3eb40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3eb60 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
3eb80 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3eba0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 01 49 73 57 69 ............................IsWi
3ebc0 6e 64 6f 77 45 6e 61 62 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ndowEnabled.....................
3ebe0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
3ec00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
3ec20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
3ec40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
3ec60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
3ec80 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
3eca0 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 5f ..........l...IsWindowEnabled.__
3ecc0 69 6d 70 5f 49 73 57 69 6e 64 6f 77 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_IsWindowEnabled._head_C__Use
3ece0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
3ed00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 ib_libwinapi_user32_a.diadbs0047
3ed20 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160860..0.....0.....10
3ed40 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..645.......`.d.......|.....
3ed60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
3ed80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
3eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
3edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
3ede0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
3ee00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
3ee20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
3ee40 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
3ee60 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
3ee80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 01 49 73 57 69 ............................IsWi
3eea0 6e 64 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ndow............................
3eec0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3eee0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3ef00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3ef20 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3ef40 24 36 00 00 00 00 07 00 00 00 03 00 49 73 57 69 6e 64 6f 77 00 00 00 00 01 00 00 00 02 00 00 00 $6..........IsWindow............
3ef60 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 ................................
3ef80 02 00 55 00 00 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 ..U...__imp_IsWindow._head_C__Us
3efa0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f ers_Peter_Code_winapi_rs_x86_64_
3efc0 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 lib_libwinapi_user32_a..diadbs00
3efe0 34 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 473.o/..1516160860..0.....0.....
3f000 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..700.......`.d...........
3f020 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
3f040 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
3f060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
3f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
3f0a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
3f0c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
3f0e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
3f100 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
3f120 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
3f140 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 01 49 73 .%............................Is
3f160 57 69 6e 45 76 65 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 00 00 02 00 00 00 08 00 00 00 WinEventHookInstalled...........
3f180 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
3f1a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
3f1c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
3f1e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
3f200 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
3f220 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
3f240 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 49 73 57 69 6e 45 76 65 ......:.............|...IsWinEve
3f260 6e 74 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 5f 69 6d 70 5f 49 73 57 69 6e 45 76 65 6e 74 ntHookInstalled.__imp_IsWinEvent
3f280 48 6f 6f 6b 49 6e 73 74 61 6c 6c 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 HookInstalled._head_C__Users_Pet
3f2a0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
3f2c0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00472.o/..
3f2e0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
3f300 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 710.......`.d...................
3f320 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
3f340 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
3f360 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
3f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
3f3a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
3f3c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
3f3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
3f400 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
3f420 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
3f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 01 49 73 56 61 6c 69 64 44 70 69 ......................IsValidDpi
3f460 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 AwarenessContext................
3f480 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
3f4a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
3f4c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
3f4e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
3f500 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
3f520 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
3f540 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 49 73 56 61 6c 69 64 44 70 69 41 77 ..@.................IsValidDpiAw
3f560 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 49 73 56 61 6c 69 64 44 70 69 41 arenessContext.__imp_IsValidDpiA
3f580 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 warenessContext._head_C__Users_P
3f5a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
3f5c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 31 2e 6f 2f ibwinapi_user32_a.diadbs00471.o/
3f5e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
3f600 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..668.......`.d.................
3f620 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
3f640 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
3f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
3f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
3f6a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
3f6c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
3f6e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
3f700 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
3f720 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
3f740 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d7 01 49 73 54 6f 75 63 68 57 ........................IsTouchW
3f760 69 6e 64 6f 77 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 indow...........................
3f780 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
3f7a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
3f7c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
3f7e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
3f800 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
3f820 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
3f840 02 00 68 00 00 00 49 73 54 6f 75 63 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 49 73 54 6f 75 63 ..h...IsTouchWindow.__imp_IsTouc
3f860 68 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 hWindow._head_C__Users_Peter_Cod
3f880 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
3f8a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00470.o/..151616
3f8c0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 0860..0.....0.....100666..664...
3f8e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
3f900 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
3f920 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
3f940 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
3f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
3f980 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
3f9a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
3f9c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
3f9e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
3fa00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
3fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 01 49 73 52 65 63 74 45 6d 70 74 79 00 00 00 02 00 ................IsRectEmpty.....
3fa40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
3fa60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
3fa80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
3faa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
3fac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
3fae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
3fb00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 49 73 ............".............d...Is
3fb20 52 65 63 74 45 6d 70 74 79 00 5f 5f 69 6d 70 5f 49 73 52 65 63 74 45 6d 70 74 79 00 5f 68 65 61 RectEmpty.__imp_IsRectEmpty._hea
3fb40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
3fb60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
3fb80 61 64 62 73 30 30 34 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00469.o/..1516160860..0.....
3fba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..680.......`.d.....
3fbc0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
3fbe0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
3fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
3fc20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
3fc40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
3fc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
3fc80 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
3fca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
3fcc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
3fce0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
3fd00 00 00 d5 01 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 02 00 00 00 08 00 00 00 04 00 ....IsProcessDPIAware...........
3fd20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
3fd40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
3fd60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
3fd80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
3fda0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
3fdc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
3fde0 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 49 73 50 72 6f 63 65 73 73 44 ..................p...IsProcessD
3fe00 50 49 41 77 61 72 65 00 5f 5f 69 6d 70 5f 49 73 50 72 6f 63 65 73 73 44 50 49 41 77 61 72 65 00 PIAware.__imp_IsProcessDPIAware.
3fe20 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
3fe40 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
3fe60 61 00 64 69 61 64 62 73 30 30 34 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00468.o/..1516160860..0.
3fe80 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
3fea0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
3fec0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
3fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
3ff00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
3ff20 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
3ff40 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
3ff60 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
3ff80 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
3ffa0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
3ffc0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
3ffe0 00 00 00 00 00 00 d4 01 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 ........IsMouseInPointerEnabled.
40000 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
40020 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
40040 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
40060 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
40080 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
400a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
400c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................:.............|.
400e0 00 00 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 5f 69 6d 70 5f ..IsMouseInPointerEnabled.__imp_
40100 49 73 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 45 6e 61 62 6c 65 64 00 5f 68 65 61 64 5f 43 5f IsMouseInPointerEnabled._head_C_
40120 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
40140 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
40160 30 30 34 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00467.o/..1516160860..0.....0...
40180 20 20 31 30 30 36 36 36 20 20 36 34 33 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..643.......`.d.......|.
401a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
401c0 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
401e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
40200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
40220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
40240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
40260 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
40280 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
402a0 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
402c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 01 ...%............................
402e0 49 73 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 IsMenu..........................
40300 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
40320 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
40340 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
40360 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
40380 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 49 73 4d 65 6e 75 00 00 00 00 00 00 01 00 00 00 data$6..........IsMenu..........
403a0 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
403c0 00 00 00 00 02 00 53 00 00 00 5f 5f 69 6d 70 5f 49 73 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f ......S...__imp_IsMenu._head_C__
403e0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 Users_Peter_Code_winapi_rs_x86_6
40400 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 4_lib_libwinapi_user32_a..diadbs
40420 30 30 34 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00466.o/..1516160860..0.....0...
40440 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..692.......`.d.........
40460 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
40480 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
404a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
404c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
404e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
40500 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
40520 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
40540 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
40560 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
40580 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 01 ...%............................
405a0 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 42 61 6e 64 00 02 00 00 00 08 00 00 00 04 00 IsInDesktopWindowBand...........
405c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
405e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
40600 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
40620 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
40640 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
40660 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
40680 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 49 73 49 6e 44 65 73 6b 74 6f ....6.............x...IsInDeskto
406a0 70 57 69 6e 64 6f 77 42 61 6e 64 00 5f 5f 69 6d 70 5f 49 73 49 6e 44 65 73 6b 74 6f 70 57 69 6e pWindowBand.__imp_IsInDesktopWin
406c0 64 6f 77 42 61 6e 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 dowBand._head_C__Users_Peter_Cod
406e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
40700 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00465.o/..151616
40720 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0860..0.....0.....100666..686...
40740 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
40760 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
40780 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
407a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
407c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
407e0 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
40800 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
40820 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
40840 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
40860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
40880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 01 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 ................IsImmersiveProce
408a0 73 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ss..............................
408c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
408e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
40900 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
40920 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
40940 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
40960 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
40980 02 00 72 00 00 00 49 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 5f 69 6d 70 5f 49 ..r...IsImmersiveProcess.__imp_I
409a0 73 49 6d 6d 65 72 73 69 76 65 50 72 6f 63 65 73 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 sImmersiveProcess._head_C__Users
409c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
409e0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 36 34 2e _libwinapi_user32_a.diadbs00464.
40a00 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
40a20 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..645.......`.d.......|.......
40a40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
40a60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
40a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
40aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
40ac0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
40ae0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
40b00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
40b20 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
40b40 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
40b60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 49 73 49 63 6f 6e ..........................IsIcon
40b80 69 63 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ic..............................
40ba0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
40bc0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
40be0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
40c00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
40c20 00 00 00 00 07 00 00 00 03 00 49 73 49 63 6f 6e 69 63 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ..........IsIconic..............
40c40 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
40c60 55 00 00 00 5f 5f 69 6d 70 5f 49 73 49 63 6f 6e 69 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 U...__imp_IsIconic._head_C__User
40c80 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 s_Peter_Code_winapi_rs_x86_64_li
40ca0 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 34 36 b_libwinapi_user32_a..diadbs0046
40cc0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
40ce0 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
40d00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
40d20 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
40d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
40d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
40d80 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
40da0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
40dc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
40de0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
40e00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
40e20 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 01 49 73 48 75 ............................IsHu
40e40 6e 67 41 70 70 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ngAppWindow.....................
40e60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
40e80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
40ea0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
40ec0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
40ee0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
40f00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
40f20 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 5f ..........l...IsHungAppWindow.__
40f40 69 6d 70 5f 49 73 48 75 6e 67 41 70 70 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_IsHungAppWindow._head_C__Use
40f60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
40f80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 36 ib_libwinapi_user32_a.diadbs0046
40fa0 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 2.o/..1516160860..0.....0.....10
40fc0 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..664.......`.d.............
40fe0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
41000 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
41020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
41040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
41060 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
41080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
410a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
410c0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
410e0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
41100 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 01 49 73 47 55 ............................IsGU
41120 49 54 68 72 65 61 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 IThread.........................
41140 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
41160 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
41180 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
411a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
411c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
411e0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
41200 00 00 00 00 02 00 64 00 00 00 49 73 47 55 49 54 68 72 65 61 64 00 5f 5f 69 6d 70 5f 49 73 47 55 ......d...IsGUIThread.__imp_IsGU
41220 49 54 68 72 65 61 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 IThread._head_C__Users_Peter_Cod
41240 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
41260 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00461.o/..151616
41280 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0860..0.....0.....100666..686...
412a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
412c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
412e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
41300 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
41320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
41340 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
41360 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
41380 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
413a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
413c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
413e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 01 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b ................IsDlgButtonCheck
41400 65 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ed..............................
41420 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
41440 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
41460 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
41480 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
414a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
414c0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
414e0 02 00 72 00 00 00 49 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 5f 69 6d 70 5f 49 ..r...IsDlgButtonChecked.__imp_I
41500 73 44 6c 67 42 75 74 74 6f 6e 43 68 65 63 6b 65 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 sDlgButtonChecked._head_C__Users
41520 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
41540 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 36 30 2e _libwinapi_user32_a.diadbs00460.
41560 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
41580 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..678.......`.d...............
415a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
415c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
415e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
41600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
41620 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
41640 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
41660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
41680 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
416a0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
416c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 01 49 73 44 69 61 6c ..........................IsDial
416e0 6f 67 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ogMessageW......................
41700 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
41720 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
41740 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
41760 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
41780 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
417a0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
417c0 00 00 00 00 00 00 02 00 6e 00 00 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 5f 69 ........n...IsDialogMessageW.__i
417e0 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_IsDialogMessageW._head_C__Use
41800 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
41820 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 35 ib_libwinapi_user32_a.diadbs0045
41840 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160860..0.....0.....10
41860 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..678.......`.d.............
41880 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
418a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
418c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
418e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
41900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
41920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
41940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
41960 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
41980 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
419a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cb 01 49 73 44 69 ............................IsDi
419c0 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 alogMessageA....................
419e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
41a00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
41a20 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
41a40 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
41a60 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
41a80 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 ............................,...
41aa0 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f ..........n...IsDialogMessageA._
41ac0 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 _imp_IsDialogMessageA._head_C__U
41ae0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
41b00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
41b20 34 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 458.o/..1516160860..0.....0.....
41b40 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..676.......`.d...........
41b60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
41b80 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
41ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
41bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
41be0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
41c00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
41c20 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
41c40 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
41c60 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
41c80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 01 49 73 .%............................Is
41ca0 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 DialogMessage...................
41cc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
41ce0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
41d00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
41d20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
41d40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
41d60 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
41d80 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 00 ............l...IsDialogMessage.
41da0 5f 5f 69 6d 70 5f 49 73 44 69 61 6c 6f 67 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_IsDialogMessage._head_C__U
41dc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
41de0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
41e00 34 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 457.o/..1516160860..0.....0.....
41e20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 100666..710.......`.d...........
41e40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
41e60 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 h.............0`.data...........
41e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
41ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
41ec0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 .idata$7............4...r.......
41ee0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
41f00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 |.............0..idata$4........
41f20 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
41f40 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
41f60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c9 01 49 73 .%............................Is
41f80 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 00 00 00 02 00 00 00 ClipboardFormatAvailable........
41fa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
41fc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
41fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
42000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
42020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
42040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 ................................
42060 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 49 73 43 6c ..........@.................IsCl
42080 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 5f 69 6d 70 5f 49 73 43 ipboardFormatAvailable.__imp_IsC
420a0 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 41 76 61 69 6c 61 62 6c 65 00 5f 68 65 61 64 5f 43 5f lipboardFormatAvailable._head_C_
420c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
420e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
42100 30 30 34 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00456.o/..1516160860..0.....0...
42120 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..644.......`.d.......|.
42140 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
42160 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
42180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
421a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
421c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
421e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
42200 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
42220 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
42240 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
42260 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 01 ...%............................
42280 49 73 43 68 69 6c 64 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 IsChild.........................
422a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
422c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
422e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
42300 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
42320 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 49 73 43 68 69 6c 64 00 00 00 00 00 01 00 00 00 data$6..........IsChild.........
42340 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
42360 00 00 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f 49 73 43 68 69 6c 64 00 5f 68 65 61 64 5f 43 5f ......T...__imp_IsChild._head_C_
42380 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
423a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
423c0 30 30 34 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00455.o/..1516160860..0.....0...
423e0 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..666.......`.d.........
42400 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
42420 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
42440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
42460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
42480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
424a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
424c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
424e0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
42500 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
42520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 ...%............................
42540 49 73 43 68 61 72 55 70 70 65 72 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 IsCharUpperW....................
42560 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
42580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
425a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
425c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
425e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
42600 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
42620 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 ..........f...IsCharUpperW.__imp
42640 5f 49 73 43 68 61 72 55 70 70 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _IsCharUpperW._head_C__Users_Pet
42660 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
42680 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 35 34 2e 6f 2f 20 20 winapi_user32_a.diadbs00454.o/..
426a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
426c0 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 666.......`.d...................
426e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
42700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
42720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
42740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
42760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
42780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
427a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
427c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
427e0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
42800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 01 49 73 43 68 61 72 55 70 70 65 ......................IsCharUppe
42820 72 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 rA..............................
42840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
42860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
42880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
428a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
428c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
428e0 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
42900 66 00 00 00 49 73 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 55 70 70 f...IsCharUpperA.__imp_IsCharUpp
42920 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 erA._head_C__Users_Peter_Code_wi
42940 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
42960 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00453.o/..1516160860
42980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 ..0.....0.....100666..666.......
429a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
429c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
429e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
42a00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
42a20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
42a40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
42a60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
42a80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
42aa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
42ac0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
42ae0 00 00 00 00 00 00 00 00 00 00 c5 01 49 73 43 68 61 72 4c 6f 77 65 72 57 00 00 02 00 00 00 08 00 ............IsCharLowerW........
42b00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
42b20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
42b40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
42b60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
42b80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
42ba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 ................................
42bc0 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 73 43 68 61 72 ........$.............f...IsChar
42be0 4c 6f 77 65 72 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 57 00 5f 68 65 61 64 5f LowerW.__imp_IsCharLowerW._head_
42c00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
42c20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
42c40 62 73 30 30 34 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00452.o/..1516160860..0.....0.
42c60 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..666.......`.d.......
42c80 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
42ca0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
42cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
42ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
42d00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
42d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
42d40 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
42d60 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
42d80 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
42da0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
42dc0 c4 01 49 73 43 68 61 72 4c 6f 77 65 72 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..IsCharLowerA..................
42de0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
42e00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
42e20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
42e40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
42e60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
42e80 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
42ea0 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 ............f...IsCharLowerA.__i
42ec0 6d 70 5f 49 73 43 68 61 72 4c 6f 77 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_IsCharLowerA._head_C__Users_P
42ee0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
42f00 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 35 31 2e 6f 2f ibwinapi_user32_a.diadbs00451.o/
42f20 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
42f40 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..666.......`.d.................
42f60 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
42f80 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
42fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
42fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
42fe0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
43000 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
43020 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
43040 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
43060 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
43080 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 01 49 73 43 68 61 72 41 6c ........................IsCharAl
430a0 70 68 61 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 phaW............................
430c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
430e0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
43100 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
43120 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
43140 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
43160 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 ....................$...........
43180 02 00 66 00 00 00 49 73 43 68 61 72 41 6c 70 68 61 57 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 ..f...IsCharAlphaW.__imp_IsCharA
431a0 6c 70 68 61 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f lphaW._head_C__Users_Peter_Code_
431c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
431e0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00450.o/..15161608
43200 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 60..0.....0.....100666..688.....
43220 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
43240 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
43260 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
43280 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
432a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
432c0 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
432e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
43300 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
43320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
43340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
43360 00 00 00 00 00 00 00 00 00 00 00 00 c2 01 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 ..............IsCharAlphaNumeric
43380 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
433a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
433c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
433e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
43400 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
43420 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
43440 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
43460 74 00 00 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 5f 69 6d 70 5f 49 73 t...IsCharAlphaNumericW.__imp_Is
43480 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 CharAlphaNumericW._head_C__Users
434a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
434c0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 34 39 2e _libwinapi_user32_a.diadbs00449.
434e0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
43500 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..688.......`.d...............
43520 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
43540 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
43560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
43580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
435a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
435c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
435e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
43600 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
43620 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
43640 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 01 49 73 43 68 61 72 ..........................IsChar
43660 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 AlphaNumericA...................
43680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
436a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
436c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
436e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
43700 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
43720 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
43740 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 ............t...IsCharAlphaNumer
43760 69 63 41 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 4e 75 6d 65 72 69 63 41 00 5f 68 icA.__imp_IsCharAlphaNumericA._h
43780 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
437a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
437c0 64 69 61 64 62 73 30 30 34 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00448.o/..1516160860..0...
437e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..666.......`.d...
43800 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
43820 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
43840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
43860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
43880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
438a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
438c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
438e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
43900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
43920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
43940 00 00 00 00 c0 01 49 73 43 68 61 72 41 6c 70 68 61 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......IsCharAlphaA..............
43960 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
43980 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
439a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
439c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
439e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
43a00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
43a20 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 73 43 68 61 72 41 6c 70 68 61 41 ..$.............f...IsCharAlphaA
43a40 00 5f 5f 69 6d 70 5f 49 73 43 68 61 72 41 6c 70 68 61 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_IsCharAlphaA._head_C__Use
43a60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
43a80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 34 ib_libwinapi_user32_a.diadbs0044
43aa0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160860..0.....0.....10
43ac0 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..662.......`.d.............
43ae0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
43b00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
43b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
43b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
43b60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
43b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
43ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
43bc0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
43be0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
43c00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 01 49 6e 76 65 ............................Inve
43c20 72 74 52 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 rtRect..........................
43c40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
43c60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
43c80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
43ca0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
43cc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
43ce0 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
43d00 00 00 00 00 02 00 62 00 00 00 49 6e 76 65 72 74 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 65 72 ......b...InvertRect.__imp_Inver
43d20 74 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tRect._head_C__Users_Peter_Code_
43d40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
43d60 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00446.o/..15161608
43d80 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 60..0.....0.....100666..668.....
43da0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
43dc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
43de0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
43e00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
43e20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
43e40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
43e60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
43e80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
43ea0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
43ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
43ee0 00 00 00 00 00 00 00 00 00 00 00 00 be 01 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 02 00 00 00 ..............InvalidateRgn.....
43f00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
43f20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
43f40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
43f60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
43f80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
43fa0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
43fc0 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 49 6e 76 61 ..........&.............h...Inva
43fe0 6c 69 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 67 6e 00 5f 68 lidateRgn.__imp_InvalidateRgn._h
44000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
44020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
44040 64 69 61 64 62 73 30 30 34 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00445.o/..1516160860..0...
44060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..674.......`.d...
44080 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
440a0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
440c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
440e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
44100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
44120 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
44140 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
44160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
44180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
441a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
441c0 00 00 00 00 bd 01 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 ......InvalidateRect............
441e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
44200 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
44220 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
44240 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
44260 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
44280 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
442a0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 49 6e 76 61 6c 69 64 61 ......(.............j...Invalida
442c0 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e 76 61 6c 69 64 61 74 65 52 65 63 74 00 5f 68 65 61 teRect.__imp_InvalidateRect._hea
442e0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
44300 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
44320 61 64 62 73 30 30 34 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00444.o/..1516160860..0.....
44340 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..668.......`.d.....
44360 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
44380 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
443a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
443c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
443e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
44400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
44420 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
44440 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
44460 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
44480 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
444a0 00 00 bc 01 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....IntersectRect...............
444c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
444e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
44580 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 &.............h...IntersectRect.
445a0 5f 5f 69 6d 70 5f 49 6e 74 65 72 73 65 63 74 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_IntersectRect._head_C__Use
445c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
445e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 34 ib_libwinapi_user32_a.diadbs0044
44600 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
44620 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..692.......`.d.............
44640 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
44660 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
44680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
446a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
446c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
446e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
44700 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
44720 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
44740 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
44760 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 01 49 6e 74 65 ............................Inte
44780 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 65 78 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 rnalGetWindowText...............
447a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
447c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
447e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44800 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44820 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44840 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
44860 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 6.............x...InternalGetWin
44880 64 6f 77 54 65 78 74 00 5f 5f 69 6d 70 5f 49 6e 74 65 72 6e 61 6c 47 65 74 57 69 6e 64 6f 77 54 dowText.__imp_InternalGetWindowT
448a0 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ext._head_C__Users_Peter_Code_wi
448c0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
448e0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00442.o/..1516160860
44900 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
44920 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
44940 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
44960 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
44980 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
449a0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
449c0 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
449e0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
44a00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
44a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
44a40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
44a60 00 00 00 00 00 00 00 00 00 00 ba 01 49 6e 73 65 72 74 4d 65 6e 75 57 00 00 00 02 00 00 00 08 00 ............InsertMenuW.........
44a80 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
44aa0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
44ac0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
44ae0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
44b00 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
44b20 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
44b40 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 49 6e 73 65 72 74 ........".............d...Insert
44b60 4d 65 6e 75 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 57 00 5f 68 65 61 64 5f 43 5f MenuW.__imp_InsertMenuW._head_C_
44b80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
44ba0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
44bc0 30 30 34 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00441.o/..1516160860..0.....0...
44be0 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..676.......`.d.........
44c00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
44c20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
44c40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44c80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
44ca0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
44cc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
44ce0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
44d00 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
44d20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 01 ...%............................
44d40 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 InsertMenuItemW.................
44d60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
44d80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
44da0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
44dc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
44de0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
44e00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
44e20 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d *.............l...InsertMenuItem
44e40 57 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 57 00 5f 68 65 61 64 5f 43 5f W.__imp_InsertMenuItemW._head_C_
44e60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
44e80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
44ea0 30 30 34 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00440.o/..1516160860..0.....0...
44ec0 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..676.......`.d.........
44ee0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
44f00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
44f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
44f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
44f60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
44f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
44fa0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
44fc0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
44fe0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
45000 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 01 ...%............................
45020 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 InsertMenuItemA.................
45040 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
45060 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
45080 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
450a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
450c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
450e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
45100 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d *.............l...InsertMenuItem
45120 41 00 5f 5f 69 6d 70 5f 49 6e 73 65 72 74 4d 65 6e 75 49 74 65 6d 41 00 5f 68 65 61 64 5f 43 5f A.__imp_InsertMenuItemA._head_C_
45140 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
45160 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
45180 30 30 34 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00439.o/..1516160860..0.....0...
451a0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
451c0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
451e0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
45200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
45220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
45240 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
45260 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
45280 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
452a0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
452c0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
452e0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 01 ...%............................
45300 49 6e 73 65 72 74 4d 65 6e 75 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 InsertMenuA.....................
45320 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
45340 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
45360 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
45380 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
453a0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
453c0 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
453e0 00 00 00 00 00 00 00 00 02 00 64 00 00 00 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f ..........d...InsertMenuA.__imp_
45400 49 6e 73 65 72 74 4d 65 6e 75 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 InsertMenuA._head_C__Users_Peter
45420 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
45440 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00438.o/..15
45460 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
45480 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
454a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
454c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
454e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
45500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
45520 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
45540 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
45560 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
45580 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
455a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
455c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 01 49 6e 6a 65 63 74 54 6f 75 63 68 49 ....................InjectTouchI
455e0 6e 70 75 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 nput............................
45600 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
45620 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
45640 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
45660 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
45680 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
456a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
456c0 02 00 6e 00 00 00 49 6e 6a 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 49 6e 6a ..n...InjectTouchInput.__imp_Inj
456e0 65 63 74 54 6f 75 63 68 49 6e 70 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ectTouchInput._head_C__Users_Pet
45700 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
45720 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 37 2e 6f 2f 20 20 winapi_user32_a.diadbs00437.o/..
45740 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
45760 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 702.......`.d...................
45780 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
457a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
457c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
457e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
45800 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
45820 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
45840 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
45860 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
45880 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
458a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 01 49 6e 69 74 69 61 6c 69 7a 65 ......................Initialize
458c0 54 6f 75 63 68 49 6e 6a 65 63 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 TouchInjection..................
458e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
45900 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
45920 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
45940 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
45960 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
45980 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 ..............................<.
459a0 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 ............~...InitializeTouchI
459c0 6e 6a 65 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 49 6e 69 74 69 61 6c 69 7a 65 54 6f 75 63 68 49 6e njection.__imp_InitializeTouchIn
459e0 6a 65 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 jection._head_C__Users_Peter_Cod
45a00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
45a20 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00436.o/..151616
45a40 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 0860..0.....0.....100666..690...
45a60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
45a80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
45aa0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
45ac0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
45ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
45b00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
45b20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
45b40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
45b60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
45b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
45ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 01 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e ................InheritWindowMon
45bc0 69 74 6f 72 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 itor............................
45be0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
45c00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
45c20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
45c40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
45c60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
45c80 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
45ca0 02 00 76 00 00 00 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 5f 69 6d 70 ..v...InheritWindowMonitor.__imp
45cc0 5f 49 6e 68 65 72 69 74 57 69 6e 64 6f 77 4d 6f 6e 69 74 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 _InheritWindowMonitor._head_C__U
45ce0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
45d00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
45d20 34 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 435.o/..1516160860..0.....0.....
45d40 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
45d60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
45d80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
45da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
45dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
45de0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
45e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
45e20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
45e40 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
45e60 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
45e80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 01 49 6e .%............................In
45ea0 66 6c 61 74 65 52 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 flateRect.......................
45ec0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
45ee0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
45f00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
45f20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
45f40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
45f60 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
45f80 00 00 00 00 00 00 02 00 64 00 00 00 49 6e 66 6c 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 49 6e ........d...InflateRect.__imp_In
45fa0 66 6c 61 74 65 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 flateRect._head_C__Users_Peter_C
45fc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
45fe0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00434.o/..1516
46000 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160860..0.....0.....100666..676.
46020 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
46040 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
46060 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
46080 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
460a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
460c0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
460e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
46100 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
46120 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
46140 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
46160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 01 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 ..................InSendMessageE
46180 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 x...............................
461a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
461c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
461e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
46200 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
46220 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
46240 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
46260 6c 00 00 00 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 45 78 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 l...InSendMessageEx.__imp_InSend
46280 4d 65 73 73 61 67 65 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 MessageEx._head_C__Users_Peter_C
462a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
462c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 33 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00433.o/..1516
462e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
46300 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
46320 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
46340 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
46360 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
46380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
463a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
463c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
463e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
46400 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
46420 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
46440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 01 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 ..................InSendMessage.
46460 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
46480 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
464a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
464c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
464e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
46500 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
46520 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
46540 49 6e 53 65 6e 64 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 49 6e 53 65 6e 64 4d 65 73 73 61 67 InSendMessage.__imp_InSendMessag
46560 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
46580 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
465a0 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00432.o/..1516160860..
465c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
465e0 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
46600 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
46620 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
46640 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
46660 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
46680 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
466a0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
466c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
466e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
46700 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
46720 00 00 00 00 00 00 00 00 b0 01 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 ..........ImpersonateDdeClientWi
46740 6e 64 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ndow............................
46760 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
46780 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
467a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
467c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
467e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
46800 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
46820 00 00 02 00 82 00 00 00 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e 64 ........ImpersonateDdeClientWind
46840 6f 77 00 5f 5f 69 6d 70 5f 49 6d 70 65 72 73 6f 6e 61 74 65 44 64 65 43 6c 69 65 6e 74 57 69 6e ow.__imp_ImpersonateDdeClientWin
46860 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dow._head_C__Users_Peter_Code_wi
46880 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
468a0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00431.o/..1516160860
468c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 ..0.....0.....100666..662.......
468e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
46900 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
46920 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
46940 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
46960 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
46980 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
469a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
469c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
469e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
46a00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
46a20 00 00 00 00 00 00 00 00 00 00 af 01 49 4d 50 53 65 74 49 4d 45 57 00 00 00 00 02 00 00 00 08 00 ............IMPSetIMEW..........
46a40 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
46a60 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
46a80 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
46aa0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
46ac0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
46ae0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
46b00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 49 4d 50 53 65 74 ......................b...IMPSet
46b20 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 53 65 74 49 4d 45 57 00 5f 68 65 61 64 5f 43 5f 5f 55 IMEW.__imp_IMPSetIMEW._head_C__U
46b40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
46b60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
46b80 34 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 430.o/..1516160860..0.....0.....
46ba0 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..662.......`.d...........
46bc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
46be0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
46c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
46c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
46c40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
46c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
46c80 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
46ca0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
46cc0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
46ce0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 01 49 4d .%............................IM
46d00 50 53 65 74 49 4d 45 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 PSetIMEA........................
46d20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
46d40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
46d60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
46d80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
46da0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
46dc0 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
46de0 00 00 00 00 00 00 02 00 62 00 00 00 49 4d 50 53 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 ........b...IMPSetIMEA.__imp_IMP
46e00 53 65 74 49 4d 45 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 SetIMEA._head_C__Users_Peter_Cod
46e20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
46e40 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00429.o/..151616
46e60 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0860..0.....0.....100666..666...
46e80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
46ea0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
46ec0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
46ee0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
46f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
46f20 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
46f40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
46f60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
46f80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
46fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
46fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 01 49 4d 50 51 75 65 72 79 49 4d 45 57 00 00 02 00 ................IMPQueryIMEW....
46fe0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
47000 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
47020 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
47040 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
47060 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
47080 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
470a0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 4d ............$.............f...IM
470c0 50 51 75 65 72 79 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 57 00 5f 68 PQueryIMEW.__imp_IMPQueryIMEW._h
470e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
47100 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
47120 64 69 61 64 62 73 30 30 34 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00428.o/..1516160860..0...
47140 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..666.......`.d...
47160 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
47180 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
471a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
471c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
471e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
47200 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
47220 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
47240 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
47260 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
47280 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
472a0 00 00 00 00 ac 01 49 4d 50 51 75 65 72 79 49 4d 45 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......IMPQueryIMEA..............
472c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
472e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
47300 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
47320 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
47340 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
47360 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
47380 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 49 4d 50 51 75 65 72 79 49 4d 45 41 ..$.............f...IMPQueryIMEA
473a0 00 5f 5f 69 6d 70 5f 49 4d 50 51 75 65 72 79 49 4d 45 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_IMPQueryIMEA._head_C__Use
473c0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
473e0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 ib_libwinapi_user32_a.diadbs0042
47400 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160860..0.....0.....10
47420 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..662.......`.d.............
47440 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
47460 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
47480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
474a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
474c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
474e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
47500 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
47520 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
47540 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
47560 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 01 49 4d 50 47 ............................IMPG
47580 65 74 49 4d 45 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 etIMEW..........................
475a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
475c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
475e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
47600 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
47620 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
47640 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
47660 00 00 00 00 02 00 62 00 00 00 49 4d 50 47 65 74 49 4d 45 57 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 ......b...IMPGetIMEW.__imp_IMPGe
47680 74 49 4d 45 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tIMEW._head_C__Users_Peter_Code_
476a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
476c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00426.o/..15161608
476e0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 60..0.....0.....100666..662.....
47700 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
47720 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
47740 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
47760 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
47780 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
477a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
477c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
477e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
47800 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
47820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
47840 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 49 4d 50 47 65 74 49 4d 45 41 00 00 00 00 02 00 00 00 ..............IMPGetIMEA........
47860 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
47880 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
478a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
478c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
478e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
47900 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
47920 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 49 4d 50 47 ........................b...IMPG
47940 65 74 49 4d 45 41 00 5f 5f 69 6d 70 5f 49 4d 50 47 65 74 49 4d 45 41 00 5f 68 65 61 64 5f 43 5f etIMEA.__imp_IMPGetIMEA._head_C_
47960 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
47980 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
479a0 30 30 34 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00425.o/..1516160860..0.....0...
479c0 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..674.......`.d.........
479e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
47a00 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
47a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
47a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
47a60 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
47a80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
47aa0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
47ac0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
47ae0 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
47b00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 01 ...%............................
47b20 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 HiliteMenuItem..................
47b40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
47b60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
47b80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
47ba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
47bc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
47be0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
47c00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d (.............j...HiliteMenuItem
47c20 00 5f 5f 69 6d 70 5f 48 69 6c 69 74 65 4d 65 6e 75 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_HiliteMenuItem._head_C__U
47c40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
47c60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
47c80 34 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 424.o/..1516160860..0.....0.....
47ca0 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..656.......`.d.......|...
47cc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
47ce0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
47d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
47d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
47d40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
47d60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
47d80 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
47da0 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
47dc0 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
47de0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 01 48 69 .%............................Hi
47e00 64 65 43 61 72 65 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 deCaret.........................
47e20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
47e40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
47e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
47e80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
47ea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
47ec0 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 ................................
47ee0 00 00 02 00 60 00 00 00 48 69 64 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f 48 69 64 65 43 61 72 65 ....`...HideCaret.__imp_HideCare
47f00 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
47f20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
47f40 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00423.o/..1516160860..
47f60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
47f80 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
47fa0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
47fc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
47fe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
48020 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
48040 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
48060 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
48080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
480a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
480c0 00 00 00 00 00 00 00 00 a7 01 47 72 61 79 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 08 00 00 00 ..........GrayStringW...........
480e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
48100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
48120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
48140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
48160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
48180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
481a0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 72 61 79 53 74 72 69 ......".............d...GrayStri
481c0 6e 67 57 00 5f 5f 69 6d 70 5f 47 72 61 79 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 ngW.__imp_GrayStringW._head_C__U
481e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
48200 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
48220 34 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 422.o/..1516160860..0.....0.....
48240 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
48260 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
48280 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
482a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
482c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
482e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
48300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
48320 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
48340 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
48360 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
48380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a6 01 47 72 .%............................Gr
483a0 61 79 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ayStringA.......................
483c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
483e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
48400 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
48420 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
48440 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
48460 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
48480 00 00 00 00 00 00 02 00 64 00 00 00 47 72 61 79 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 72 ........d...GrayStringA.__imp_Gr
484a0 61 79 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ayStringA._head_C__Users_Peter_C
484c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
484e0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00421.o/..1516
48500 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
48520 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
48540 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
48560 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
48580 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
485a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
485c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
485e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
48600 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
48620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
48640 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
48660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 01 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 ..................GetWindowWord.
48680 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
486a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
486c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
486e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
48700 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
48720 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
48740 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
48760 47 65 74 57 69 6e 64 6f 77 57 6f 72 64 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 57 6f 72 GetWindowWord.__imp_GetWindowWor
48780 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 d._head_C__Users_Peter_Code_wina
487a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
487c0 32 5f 61 00 64 69 61 64 62 73 30 30 34 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00420.o/..1516160860..
487e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
48800 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
48820 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
48840 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
48860 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
48880 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
488a0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
488c0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
488e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
48900 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
48920 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
48940 00 00 00 00 00 00 00 00 a4 01 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 ..........GetWindowThreadProcess
48960 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 Id..............................
48980 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
489a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
489c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
489e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
48a00 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
48a20 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
48a40 7e 00 00 00 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 5f 69 ~...GetWindowThreadProcessId.__i
48a60 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 68 72 65 61 64 50 72 6f 63 65 73 73 49 64 00 5f 68 65 61 mp_GetWindowThreadProcessId._hea
48a80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
48aa0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
48ac0 61 64 62 73 30 30 34 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00419.o/..1516160860..0.....
48ae0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
48b00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
48b20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
48b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
48b60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
48b80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
48ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
48bc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
48be0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
48c00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
48c20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
48c40 00 00 a3 01 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....GetWindowTextW..............
48c60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
48c80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
48ca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
48cc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
48ce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
48d00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
48d20 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 57 69 6e 64 6f 77 54 ....(.............j...GetWindowT
48d40 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 57 00 5f 68 65 61 64 5f extW.__imp_GetWindowTextW._head_
48d60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
48d80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
48da0 62 73 30 30 34 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00418.o/..1516160860..0.....0.
48dc0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..690.......`.d.......
48de0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
48e00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
48e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
48e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
48e60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
48e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
48ea0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
48ec0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
48ee0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
48f00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
48f20 a2 01 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 57 00 00 02 00 00 00 08 00 00 00 ..GetWindowTextLengthW..........
48f40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
48f60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
48f80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
48fa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
48fc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
48fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
49000 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 65 74 57 69 6e 64 6f ......4.............v...GetWindo
49020 77 54 65 78 74 4c 65 6e 67 74 68 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 wTextLengthW.__imp_GetWindowText
49040 4c 65 6e 67 74 68 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 LengthW._head_C__Users_Peter_Cod
49060 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
49080 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00417.o/..151616
490a0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 0860..0.....0.....100666..690...
490c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
490e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
49100 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
49120 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
49140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
49160 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
49180 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
491a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
491c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 ........0..idata$6............H.
491e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
49200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a1 01 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e ................GetWindowTextLen
49220 67 74 68 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 gthA............................
49240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
49260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
49280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
492a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
492c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
492e0 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 ....................4...........
49300 02 00 76 00 00 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 5f 69 6d 70 ..v...GetWindowTextLengthA.__imp
49320 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 4c 65 6e 67 74 68 41 00 5f 68 65 61 64 5f 43 5f 5f 55 _GetWindowTextLengthA._head_C__U
49340 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
49360 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
49380 34 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 416.o/..1516160860..0.....0.....
493a0 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..674.......`.d...........
493c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
493e0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
49400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
49420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
49440 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
49460 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
49480 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
494a0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
494c0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
494e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 47 65 .%............................Ge
49500 74 57 69 6e 64 6f 77 54 65 78 74 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tWindowTextA....................
49520 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
49540 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
49560 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
49580 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
495a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
495c0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
495e0 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f ............j...GetWindowTextA._
49600 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 54 65 78 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_GetWindowTextA._head_C__Use
49620 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
49640 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 ib_libwinapi_user32_a.diadbs0041
49660 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
49680 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..676.......`.d.............
496a0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
496c0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
496e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
49700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
49720 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
49740 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
49760 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
49780 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
497a0 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
497c0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9f 01 47 65 74 57 ............................GetW
497e0 69 6e 64 6f 77 52 67 6e 42 6f 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 indowRgnBox.....................
49800 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
49820 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
49840 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
49860 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
49880 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
498a0 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 ............................*...
498c0 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 5f ..........l...GetWindowRgnBox.__
498e0 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 67 6e 42 6f 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 imp_GetWindowRgnBox._head_C__Use
49900 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
49920 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 ib_libwinapi_user32_a.diadbs0041
49940 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160860..0.....0.....10
49960 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..666.......`.d.............
49980 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
499a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
499c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
499e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
49a00 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
49a20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
49a40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
49a60 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
49a80 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
49aa0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9e 01 47 65 74 57 ............................GetW
49ac0 69 6e 64 6f 77 52 67 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 indowRgn........................
49ae0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
49b00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
49b20 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
49b40 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
49b60 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
49b80 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 ........................$.......
49ba0 00 00 00 00 02 00 66 00 00 00 47 65 74 57 69 6e 64 6f 77 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 ......f...GetWindowRgn.__imp_Get
49bc0 57 69 6e 64 6f 77 52 67 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 WindowRgn._head_C__Users_Peter_C
49be0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
49c00 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 33 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00413.o/..1516
49c20 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
49c40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
49c60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
49c80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
49ca0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
49cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
49ce0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
49d00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
49d20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
49d40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
49d60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
49d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9d 01 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 ..................GetWindowRect.
49da0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
49dc0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
49de0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
49e00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
49e20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
49e40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
49e60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
49e80 47 65 74 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 52 65 63 GetWindowRect.__imp_GetWindowRec
49ea0 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
49ec0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
49ee0 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00412.o/..1516160860..
49f00 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
49f20 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
49f40 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
49f60 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
49f80 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
49fa0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
49fc0 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
49fe0 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
4a000 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
4a020 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4a040 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4a060 00 00 00 00 00 00 00 00 9c 01 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 00 00 00 ..........GetWindowPlacement....
4a080 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
4a0a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
4a0c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
4a0e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
4a100 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
4a120 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
4a140 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
4a160 47 65 74 57 69 6e 64 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 GetWindowPlacement.__imp_GetWind
4a180 6f 77 50 6c 61 63 65 6d 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 owPlacement._head_C__Users_Peter
4a1a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4a1c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00411.o/..15
4a1e0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160860..0.....0.....100666..70
4a200 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
4a220 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
4a240 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4a260 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4a280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4a2a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
4a2c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
4a2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
4a300 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
4a320 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4a340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 01 47 65 74 57 69 6e 64 6f 77 4d 6f 64 ....................GetWindowMod
4a360 75 6c 65 46 69 6c 65 4e 61 6d 65 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 uleFileNameW....................
4a380 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
4a3a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
4a3c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
4a3e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
4a400 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
4a420 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
4a440 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c ..........~...GetWindowModuleFil
4a460 65 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 eNameW.__imp_GetWindowModuleFile
4a480 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameW._head_C__Users_Peter_Code_
4a4a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
4a4c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00410.o/..15161608
4a4e0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 60..0.....0.....100666..702.....
4a500 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4a520 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
4a540 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4a560 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4a580 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4a5a0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
4a5c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
4a5e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
4a600 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
4a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4a640 00 00 00 00 00 00 00 00 00 00 00 00 9a 01 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c ..............GetWindowModuleFil
4a660 65 4e 61 6d 65 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eNameA..........................
4a680 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
4a6a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
4a6c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
4a6e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
4a700 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
4a720 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 ......................<.........
4a740 00 00 02 00 7e 00 00 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 ....~...GetWindowModuleFileNameA
4a760 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 41 00 .__imp_GetWindowModuleFileNameA.
4a780 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
4a7a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
4a7c0 61 00 64 69 61 64 62 73 30 30 34 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00409.o/..1516160860..0.
4a7e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..700.......`.d.
4a800 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
4a820 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
4a840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
4a860 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
4a880 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
4a8a0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
4a8c0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
4a8e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
4a900 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
4a920 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
4a940 00 00 00 00 00 00 99 01 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 00 ........GetWindowModuleFileName.
4a960 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4a980 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4a9a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4a9c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4a9e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4aa00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 ................................
4aa20 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 ................:.............|.
4aa40 00 00 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 00 5f 5f 69 6d 70 5f ..GetWindowModuleFileName.__imp_
4aa60 47 65 74 57 69 6e 64 6f 77 4d 6f 64 75 6c 65 46 69 6c 65 4e 61 6d 65 00 5f 68 65 61 64 5f 43 5f GetWindowModuleFileName._head_C_
4aa80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4aaa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
4aac0 30 30 34 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00408.o/..1516160860..0.....0...
4aae0 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..674.......`.d.........
4ab00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ab20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
4ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4ab80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
4aba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4abc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
4abe0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
4ac00 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4ac20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 01 ...%............................
4ac40 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetWindowLongW..................
4ac60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4ac80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4aca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4acc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4ace0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4ad00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4ad20 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 (.............j...GetWindowLongW
4ad40 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_GetWindowLongW._head_C__U
4ad60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4ad80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
4ada0 34 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 407.o/..1516160860..0.....0.....
4adc0 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..680.......`.d...........
4ade0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4ae00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4ae60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4ae80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4aea0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4aec0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
4aee0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4af00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 01 47 65 .%............................Ge
4af20 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tWindowLongPtrW.................
4af40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4af60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4af80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4afa0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4afc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4afe0 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
4b000 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 ............p...GetWindowLongPtr
4b020 57 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 57 00 5f 68 65 61 64 5f W.__imp_GetWindowLongPtrW._head_
4b040 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4b060 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
4b080 62 73 30 30 34 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00406.o/..1516160860..0.....0.
4b0a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..680.......`.d.......
4b0c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4b0e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
4b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4b140 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
4b160 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4b180 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
4b1a0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
4b1c0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4b1e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4b200 96 01 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 02 00 00 00 08 00 00 00 04 00 00 00 ..GetWindowLongPtrA.............
4b220 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4b240 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4b260 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4b280 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4b2a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4b2c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
4b2e0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 57 69 6e 64 6f 77 4c 6f 6e ................p...GetWindowLon
4b300 67 50 74 72 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 50 74 72 41 00 5f 68 gPtrA.__imp_GetWindowLongPtrA._h
4b320 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
4b340 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
4b360 64 69 61 64 62 73 30 30 34 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00405.o/..1516160860..0...
4b380 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..674.......`.d...
4b3a0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
4b3c0 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
4b3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
4b400 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
4b420 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
4b440 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
4b460 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
4b480 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
4b4a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
4b4c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
4b4e0 00 00 00 00 95 01 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 00 00 00 02 00 00 00 08 00 00 00 ......GetWindowLongA............
4b500 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
4b520 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
4b540 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
4b560 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
4b580 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
4b5a0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
4b5c0 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 57 69 6e 64 6f ......(.............j...GetWindo
4b5e0 77 4c 6f 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 4c 6f 6e 67 41 00 5f 68 65 61 wLongA.__imp_GetWindowLongA._hea
4b600 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4b620 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
4b640 61 64 62 73 30 30 34 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00404.o/..1516160860..0.....
4b660 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..668.......`.d.....
4b680 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4b6a0 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
4b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4b6e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4b700 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
4b720 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4b740 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
4b760 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
4b780 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4b7a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
4b7c0 00 00 94 01 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....GetWindowInfo...............
4b7e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4b800 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4b820 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4b840 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4b860 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4b880 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4b8a0 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 &.............h...GetWindowInfo.
4b8c0 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_GetWindowInfo._head_C__Use
4b8e0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4b900 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 30 ib_libwinapi_user32_a.diadbs0040
4b920 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
4b940 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..702.......`.d.............
4b960 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4b980 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4b9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4b9e0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4ba00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4ba20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4ba40 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
4ba60 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4ba80 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 01 47 65 74 57 ............................GetW
4baa0 69 6e 64 6f 77 46 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 00 02 00 00 00 08 00 00 00 04 00 indowFeedbackSetting............
4bac0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4bae0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4bb00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4bb20 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4bb40 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4bb60 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4bb80 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 57 69 6e 64 6f 77 46 ....<.............~...GetWindowF
4bba0 65 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 46 65 eedbackSetting.__imp_GetWindowFe
4bbc0 65 64 62 61 63 6b 53 65 74 74 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 edbackSetting._head_C__Users_Pet
4bbe0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4bc00 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 30 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00402.o/..
4bc20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
4bc40 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 714.......`.d...................
4bc60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 .text...............,...h.......
4bc80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4bca0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4bcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4bce0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...r.............0.
4bd00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 .idata$5............8...|.......
4bd20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4bd40 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
4bd60 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4bd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 01 47 65 74 57 69 6e 64 6f 77 44 ......................GetWindowD
4bda0 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 piAwarenessContext..............
4bdc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
4bde0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
4be00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
4be20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
4be40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
4be60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................!...............
4be80 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 57 69 6e 64 6f 77 44 70 69 ..D.................GetWindowDpi
4bea0 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 AwarenessContext.__imp_GetWindow
4bec0 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 DpiAwarenessContext._head_C__Use
4bee0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4bf00 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 30 ib_libwinapi_user32_a.diadbs0040
4bf20 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 1.o/..1516160860..0.....0.....10
4bf40 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..702.......`.d.............
4bf60 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4bf80 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4bfe0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4c000 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4c020 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4c040 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
4c060 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4c080 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 91 01 47 65 74 57 ............................GetW
4c0a0 69 6e 64 6f 77 44 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 00 02 00 00 00 08 00 00 00 04 00 indowDisplayAffinity............
4c0c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4c0e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4c100 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4c120 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4c140 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4c160 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4c180 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 57 69 6e 64 6f 77 44 ....<.............~...GetWindowD
4c1a0 69 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 69 isplayAffinity.__imp_GetWindowDi
4c1c0 73 70 6c 61 79 41 66 66 69 6e 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 splayAffinity._head_C__Users_Pet
4c1e0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4c200 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 34 30 30 2e 6f 2f 20 20 winapi_user32_a.diadbs00400.o/..
4c220 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
4c240 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 664.......`.d...................
4c260 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
4c280 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4c2a0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4c2e0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
4c300 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
4c320 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4c340 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
4c360 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4c380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 47 65 74 57 69 6e 64 6f 77 44 ......................GetWindowD
4c3a0 43 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 C...............................
4c3c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4c3e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4c400 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4c420 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4c440 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4c460 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
4c480 64 00 00 00 47 65 74 57 69 6e 64 6f 77 44 43 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e 64 6f 77 44 d...GetWindowDC.__imp_GetWindowD
4c4a0 43 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 C._head_C__Users_Peter_Code_wina
4c4c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
4c4e0 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00399.o/..1516160860..
4c500 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
4c520 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
4c540 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
4c560 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
4c580 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
4c5a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
4c5c0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
4c5e0 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
4c600 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
4c620 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
4c640 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
4c660 00 00 00 00 00 00 00 00 8f 01 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 ..........GetWindowContextHelpId
4c680 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4c6a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4c6c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4c6e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4c700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4c720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4c740 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
4c760 7a 00 00 00 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 5f 69 6d 70 z...GetWindowContextHelpId.__imp
4c780 5f 47 65 74 57 69 6e 64 6f 77 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 5f 68 65 61 64 5f 43 5f _GetWindowContextHelpId._head_C_
4c7a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4c7c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
4c7e0 30 30 33 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00398.o/..1516160860..0.....0...
4c800 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 ..100666..656.......`.d.......|.
4c820 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4c840 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..T.............0`.data.........
4c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4c8a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 0..idata$7............4...^.....
4c8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4c8e0 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..h.............0..idata$4......
4c900 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...r.............0..idata
4c920 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4c940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 01 ...%............................
4c960 47 65 74 57 69 6e 64 6f 77 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 GetWindow.......................
4c980 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4c9a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4c9c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4c9e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4ca00 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4ca20 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 ................................
4ca40 00 00 00 00 02 00 60 00 00 00 47 65 74 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 57 69 6e ......`...GetWindow.__imp_GetWin
4ca60 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dow._head_C__Users_Peter_Code_wi
4ca80 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
4caa0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00397.o/..1516160860
4cac0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 ..0.....0.....100666..692.......
4cae0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4cb00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
4cb20 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4cb40 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4cb60 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4cb80 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
4cba0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
4cbc0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
4cbe0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4cc00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4cc20 00 00 00 00 00 00 00 00 00 00 8d 01 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 ............GetUserObjectSecurit
4cc40 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 y...............................
4cc60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4cc80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4cca0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4ccc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4cce0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 ................................
4cd00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 ................6.............x.
4cd20 00 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 5f 69 6d 70 5f 47 65 ..GetUserObjectSecurity.__imp_Ge
4cd40 74 55 73 65 72 4f 62 6a 65 63 74 53 65 63 75 72 69 74 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 tUserObjectSecurity._head_C__Use
4cd60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4cd80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 ib_libwinapi_user32_a.diadbs0039
4cda0 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160860..0.....0.....10
4cdc0 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..704.......`.d.............
4cde0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4ce00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4ce60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4ce80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4cea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4cec0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
4cee0 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4cf00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 01 47 65 74 55 ............................GetU
4cf20 73 65 72 4f 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 02 00 00 00 08 00 00 00 04 00 serObjectInformationW...........
4cf40 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4cf60 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4cf80 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4cfa0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4cfc0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4cfe0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4d000 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 55 73 65 72 4f 62 6a ....>.................GetUserObj
4d020 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a ectInformationW.__imp_GetUserObj
4d040 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ectInformationW._head_C__Users_P
4d060 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4d080 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 35 2e 6f 2f ibwinapi_user32_a.diadbs00395.o/
4d0a0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
4d0c0 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..704.......`.d.................
4d0e0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
4d100 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4d140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4d160 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
4d180 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
4d1a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4d1c0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
4d1e0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4d200 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 01 47 65 74 55 73 65 72 4f ........................GetUserO
4d220 62 6a 65 63 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 bjectInformationA...............
4d240 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4d260 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4d280 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4d2a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4d2c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4d2e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4d300 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 >.................GetUserObjectI
4d320 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 47 65 74 55 73 65 72 4f 62 6a 65 63 74 49 nformationA.__imp_GetUserObjectI
4d340 6e 66 6f 72 6d 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 nformationA._head_C__Users_Peter
4d360 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4d380 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00394.o/..15
4d3a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 16160860..0.....0.....100666..71
4d3c0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
4d3e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 ext...............,...h.........
4d400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4d420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4d440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4d460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...r.............0..i
4d480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 data$5............8...|.........
4d4a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 ....0..idata$4............@.....
4d4c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 ............0..idata$6..........
4d4e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4d500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 01 47 65 74 55 70 64 61 74 65 64 43 6c ....................GetUpdatedCl
4d520 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ipboardFormats..................
4d540 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
4d560 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
4d580 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
4d5a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
4d5c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
4d5e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
4d600 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 55 70 64 61 74 65 64 43 6c 69 70 @.................GetUpdatedClip
4d620 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 64 43 6c 69 boardFormats.__imp_GetUpdatedCli
4d640 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 pboardFormats._head_C__Users_Pet
4d660 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
4d680 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00393.o/..
4d6a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
4d6c0 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 666.......`.d...................
4d6e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
4d700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
4d720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
4d740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
4d760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
4d780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
4d7a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
4d7c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
4d7e0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
4d800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 01 47 65 74 55 70 64 61 74 65 52 ......................GetUpdateR
4d820 67 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 gn..............................
4d840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4d860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4d880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4d8a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4d8c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4d8e0 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
4d900 66 00 00 00 47 65 74 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 f...GetUpdateRgn.__imp_GetUpdate
4d920 52 67 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Rgn._head_C__Users_Peter_Code_wi
4d940 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
4d960 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00392.o/..1516160860
4d980 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 ..0.....0.....100666..668.......
4d9a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4d9c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
4d9e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4da00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4da20 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4da40 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
4da60 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
4da80 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
4daa0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4dac0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4dae0 00 00 00 00 00 00 00 00 00 00 88 01 47 65 74 55 70 64 61 74 65 52 65 63 74 00 02 00 00 00 08 00 ............GetUpdateRect.......
4db00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
4db20 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
4db40 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
4db60 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
4db80 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
4dba0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
4dbc0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 55 70 64 ........&.............h...GetUpd
4dbe0 61 74 65 52 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 55 70 64 61 74 65 52 65 63 74 00 5f 68 65 61 ateRect.__imp_GetUpdateRect._hea
4dc00 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
4dc20 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
4dc40 61 64 62 73 30 30 33 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00391.o/..1516160860..0.....
4dc60 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..702.......`.d.....
4dc80 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
4dca0 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
4dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
4dce0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
4dd00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
4dd20 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
4dd40 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
4dd60 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
4dd80 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
4dda0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
4ddc0 00 00 87 01 47 65 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 00 02 00 ....GetUnpredictedMessagePos....
4dde0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4de00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4de20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4de40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4de60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4de80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
4dea0 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 ............<.............~...Ge
4dec0 74 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 tUnpredictedMessagePos.__imp_Get
4dee0 55 6e 70 72 65 64 69 63 74 65 64 4d 65 73 73 61 67 65 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 UnpredictedMessagePos._head_C__U
4df00 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4df20 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
4df40 33 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 390.o/..1516160860..0.....0.....
4df60 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..680.......`.d...........
4df80 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4dfa0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4dfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4dfe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4e000 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4e020 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4e040 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4e060 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
4e080 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4e0a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 01 47 65 .%............................Ge
4e0c0 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tTouchInputInfo.................
4e0e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4e100 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4e120 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4e140 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4e160 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4e180 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
4e1a0 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 ............p...GetTouchInputInf
4e1c0 6f 00 5f 5f 69 6d 70 5f 47 65 74 54 6f 75 63 68 49 6e 70 75 74 49 6e 66 6f 00 5f 68 65 61 64 5f o.__imp_GetTouchInputInfo._head_
4e1e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
4e200 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
4e220 62 73 30 30 33 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00389.o/..1516160860..0.....0.
4e240 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..666.......`.d.......
4e260 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
4e280 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
4e2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
4e2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
4e2e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
4e300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
4e320 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
4e340 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
4e360 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
4e380 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
4e3a0 85 01 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..GetTopWindow..................
4e3c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4e3e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4e400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4e420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4e440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4e460 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 ..............................$.
4e480 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 ............f...GetTopWindow.__i
4e4a0 6d 70 5f 47 65 74 54 6f 70 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 mp_GetTopWindow._head_C__Users_P
4e4c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4e4e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 38 2e 6f 2f ibwinapi_user32_a.diadbs00388.o/
4e500 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
4e520 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..676.......`.d.................
4e540 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
4e560 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4e5c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
4e5e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
4e600 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4e620 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
4e640 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4e660 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 01 47 65 74 54 69 74 6c 65 ........................GetTitle
4e680 42 61 72 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 BarInfo.........................
4e6a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
4e6c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
4e6e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
4e700 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
4e720 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
4e740 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 ........................*.......
4e760 00 00 00 00 02 00 6c 00 00 00 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f ......l...GetTitleBarInfo.__imp_
4e780 47 65 74 54 69 74 6c 65 42 61 72 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 GetTitleBarInfo._head_C__Users_P
4e7a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
4e7c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 37 2e 6f 2f ibwinapi_user32_a.diadbs00387.o/
4e7e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
4e800 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..714.......`.d.................
4e820 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
4e840 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
4e860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
4e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
4e8a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
4e8c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
4e8e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
4e900 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
4e920 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
4e940 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 01 47 65 74 54 68 72 65 61 ........................GetThrea
4e960 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 00 02 00 00 00 08 00 00 00 04 00 dDpiAwarenessContext............
4e980 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4e9a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4e9c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4e9e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4ea00 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4ea20 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................!.............
4ea40 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 74 54 68 72 65 61 64 44 ....D.................GetThreadD
4ea60 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 piAwarenessContext.__imp_GetThre
4ea80 61 64 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 adDpiAwarenessContext._head_C__U
4eaa0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
4eac0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
4eae0 33 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 386.o/..1516160860..0.....0.....
4eb00 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
4eb20 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
4eb40 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
4eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
4eb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
4eba0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
4ebc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
4ebe0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
4ec00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
4ec20 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
4ec40 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 82 01 47 65 .%............................Ge
4ec60 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tThreadDesktop..................
4ec80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
4eca0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
4ecc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
4ece0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
4ed00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
4ed20 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
4ed40 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 ............n...GetThreadDesktop
4ed60 00 5f 5f 69 6d 70 5f 47 65 74 54 68 72 65 61 64 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f .__imp_GetThreadDesktop._head_C_
4ed80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
4eda0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
4edc0 30 30 33 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00385.o/..1516160860..0.....0...
4ede0 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..690.......`.d.........
4ee00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
4ee20 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
4ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
4ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
4ee80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
4eea0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
4eec0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
4eee0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
4ef00 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
4ef20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 01 ...%............................
4ef40 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 57 00 00 02 00 00 00 08 00 00 00 04 00 GetTabbedTextExtentW............
4ef60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4ef80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4efa0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4efc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4efe0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4f000 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4f020 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 65 74 54 61 62 62 65 64 54 ....4.............v...GetTabbedT
4f040 65 78 74 45 78 74 65 6e 74 57 00 5f 5f 69 6d 70 5f 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 extExtentW.__imp_GetTabbedTextEx
4f060 74 65 6e 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tentW._head_C__Users_Peter_Code_
4f080 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
4f0a0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00384.o/..15161608
4f0c0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 60..0.....0.....100666..690.....
4f0e0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4f100 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
4f120 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4f140 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4f160 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
4f180 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
4f1a0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
4f1c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
4f1e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 ......0..idata$6............H...
4f200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
4f220 00 00 00 00 00 00 00 00 00 00 00 00 80 01 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e ..............GetTabbedTextExten
4f240 74 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 tA..............................
4f260 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4f280 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4f2a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4f2c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4f2e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4f300 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................4.............
4f320 76 00 00 00 47 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 5f 69 6d 70 5f 47 v...GetTabbedTextExtentA.__imp_G
4f340 65 74 54 61 62 62 65 64 54 65 78 74 45 78 74 65 6e 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 etTabbedTextExtentA._head_C__Use
4f360 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
4f380 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 ib_libwinapi_user32_a.diadbs0038
4f3a0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
4f3c0 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..698.......`.d.............
4f3e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
4f400 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
4f420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
4f440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
4f460 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
4f480 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
4f4a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
4f4c0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
4f4e0 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
4f500 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 01 47 65 74 53 ............................GetS
4f520 79 73 74 65 6d 4d 65 74 72 69 63 73 46 6f 72 44 70 69 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ystemMetricsForDpi..............
4f540 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
4f560 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
4f580 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
4f5a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
4f5c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
4f5e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
4f600 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 53 79 73 74 65 6d 4d ....8.............z...GetSystemM
4f620 65 74 72 69 63 73 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d 65 74 72 etricsForDpi.__imp_GetSystemMetr
4f640 69 63 73 46 6f 72 44 70 69 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 icsForDpi._head_C__Users_Peter_C
4f660 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
4f680 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00382.o/..1516
4f6a0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160860..0.....0.....100666..678.
4f6c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
4f6e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
4f700 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
4f720 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
4f740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
4f760 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
4f780 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
4f7a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
4f7c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
4f7e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
4f800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 ................~.GetSystemMetri
4f820 63 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 cs..............................
4f840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
4f860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
4f880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
4f8a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
4f8c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
4f8e0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
4f900 6e 00 00 00 47 65 74 53 79 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 5f 69 6d 70 5f 47 65 74 53 79 n...GetSystemMetrics.__imp_GetSy
4f920 73 74 65 6d 4d 65 74 72 69 63 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 stemMetrics._head_C__Users_Peter
4f940 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
4f960 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00381.o/..15
4f980 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
4f9a0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
4f9c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
4f9e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
4fa00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
4fa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
4fa40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
4fa60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
4fa80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
4faa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
4fac0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
4fae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 01 47 65 74 53 79 73 74 65 6d 4d 65 6e ..................}.GetSystemMen
4fb00 75 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 u...............................
4fb20 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
4fb40 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
4fb60 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
4fb80 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
4fba0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
4fbc0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................&.............h.
4fbe0 00 00 47 65 74 53 79 73 74 65 6d 4d 65 6e 75 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 74 65 6d 4d ..GetSystemMenu.__imp_GetSystemM
4fc00 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 enu._head_C__Users_Peter_Code_wi
4fc20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
4fc40 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00380.o/..1516160860
4fc60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
4fc80 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
4fca0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
4fcc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
4fce0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
4fd00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
4fd20 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
4fd40 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
4fd60 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
4fd80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
4fda0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
4fdc0 00 00 00 00 00 00 00 00 00 00 7c 01 47 65 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 00 02 00 ..........|.GetSysColorBrush....
4fde0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
4fe00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
4fe20 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
4fe40 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
4fe60 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
4fe80 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
4fea0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 ............,.............n...Ge
4fec0 74 53 79 73 43 6f 6c 6f 72 42 72 75 73 68 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 tSysColorBrush.__imp_GetSysColor
4fee0 42 72 75 73 68 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Brush._head_C__Users_Peter_Code_
4ff00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
4ff20 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00379.o/..15161608
4ff40 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 60..0.....0.....100666..664.....
4ff60 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
4ff80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
4ffa0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
4ffc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
4ffe0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
50000 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
50020 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
50040 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
50060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
50080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
500a0 00 00 00 00 00 00 00 00 00 00 00 00 7b 01 47 65 74 53 79 73 43 6f 6c 6f 72 00 00 00 02 00 00 00 ............{.GetSysColor.......
500c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
500e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
50100 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
50120 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
50140 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
50160 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
50180 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 65 74 53 ..........".............d...GetS
501a0 79 73 43 6f 6c 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 53 79 73 43 6f 6c 6f 72 00 5f 68 65 61 64 5f ysColor.__imp_GetSysColor._head_
501c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
501e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
50200 62 73 30 30 33 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00378.o/..1516160860..0.....0.
50220 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..662.......`.d.......
50240 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
50260 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
50280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
502a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
502c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
502e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
50300 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
50320 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
50340 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
50360 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
50380 7a 01 47 65 74 53 75 62 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 z.GetSubMenu....................
503a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
503c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
503e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
50400 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
50420 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
50440 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
50460 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 47 65 74 53 75 62 4d 65 6e 75 00 5f 5f 69 6d 70 ............b...GetSubMenu.__imp
50480 5f 47 65 74 53 75 62 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _GetSubMenu._head_C__Users_Peter
504a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
504c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 37 37 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00377.o/..15
504e0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
50500 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
50520 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
50540 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
50560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
50580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
505a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
505c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
505e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
50600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
50620 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
50640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 01 47 65 74 53 68 65 6c 6c 57 69 6e 64 ..................y.GetShellWind
50660 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ow..............................
50680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
506a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
506c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
506e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
50700 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
50720 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
50740 02 00 6a 00 00 00 47 65 74 53 68 65 6c 6c 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 53 68 ..j...GetShellWindow.__imp_GetSh
50760 65 6c 6c 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ellWindow._head_C__Users_Peter_C
50780 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
507a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 37 36 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00376.o/..1516
507c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160860..0.....0.....100666..674.
507e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
50800 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
50820 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
50840 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
50860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
50880 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
508a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
508c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
508e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
50900 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
50920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 01 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 ................x.GetScrollRange
50940 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
50960 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
50980 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
509a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
509c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
509e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
50a00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
50a20 6a 00 00 00 47 65 74 53 63 72 6f 6c 6c 52 61 6e 67 65 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f j...GetScrollRange.__imp_GetScro
50a40 6c 6c 52 61 6e 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 llRange._head_C__Users_Peter_Cod
50a60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
50a80 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00375.o/..151616
50aa0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 0860..0.....0.....100666..666...
50ac0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
50ae0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
50b00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
50b20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
50b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
50b60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
50b80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
50ba0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
50bc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
50be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
50c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 01 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 00 02 00 ..............w.GetScrollPos....
50c20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
50c40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
50c60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
50c80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
50ca0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
50cc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 ................................
50ce0 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 ............$.............f...Ge
50d00 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 50 6f 73 00 5f 68 tScrollPos.__imp_GetScrollPos._h
50d20 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
50d40 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
50d60 64 69 61 64 62 73 30 30 33 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00374.o/..1516160860..0...
50d80 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..668.......`.d...
50da0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
50dc0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
50de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
50e00 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
50e20 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
50e40 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
50e60 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
50e80 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
50ea0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
50ec0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
50ee0 00 00 00 00 76 01 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 ....v.GetScrollInfo.............
50f00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
50f20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
50f40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
50f60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
50f80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
50fa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
50fc0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 53 63 72 6f 6c 6c 49 6e 66 ..&.............h...GetScrollInf
50fe0 6f 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 o.__imp_GetScrollInfo._head_C__U
51000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
51020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
51040 33 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 373.o/..1516160860..0.....0.....
51060 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
51080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
510a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
510c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
510e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
51100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
51120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
51140 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
51160 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
51180 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
511a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 75 01 47 65 .%..........................u.Ge
511c0 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tScrollBarInfo..................
511e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
51200 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
51220 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
51240 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
51260 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
51280 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
512a0 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f ............n...GetScrollBarInfo
512c0 00 5f 5f 69 6d 70 5f 47 65 74 53 63 72 6f 6c 6c 42 61 72 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f .__imp_GetScrollBarInfo._head_C_
512e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
51300 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
51320 30 30 33 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00372.o/..1516160860..0.....0...
51340 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 ..100666..714.......`.d.........
51360 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
51380 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..h.............0`.data.........
513a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
513c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
513e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 0..idata$7............4...r.....
51400 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
51420 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..|.............0..idata$4......
51440 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
51460 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
51480 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 01 ...%..........................t.
514a0 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 00 02 00 GetRegisteredRawInputDevices....
514c0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
514e0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
51500 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
51520 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
51540 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
51560 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 ..........................!.....
51580 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 47 65 ............D.................Ge
515a0 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 5f 69 6d 70 tRegisteredRawInputDevices.__imp
515c0 5f 47 65 74 52 65 67 69 73 74 65 72 65 64 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 73 00 5f 68 _GetRegisteredRawInputDevices._h
515e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
51600 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
51620 64 69 61 64 62 73 30 30 33 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00371.o/..1516160860..0...
51640 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..700.......`.d...
51660 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
51680 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...d.............0`.data...
516a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
516c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
516e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
51700 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 n.............0..idata$5........
51720 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...x.............0..idata$4
51740 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
51760 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
51780 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
517a0 00 00 00 00 73 01 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 00 00 ....s.GetRawPointerDeviceData...
517c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
517e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
51800 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
51820 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
51840 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
51860 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 ................................
51880 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 ..............:.............|...
518a0 47 65 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 GetRawPointerDeviceData.__imp_Ge
518c0 74 52 61 77 50 6f 69 6e 74 65 72 44 65 76 69 63 65 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 tRawPointerDeviceData._head_C__U
518e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
51900 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
51920 33 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 370.o/..1516160860..0.....0.....
51940 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..692.......`.d...........
51960 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
51980 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
519a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
519c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
519e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
51a00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
51a20 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
51a40 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
51a60 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
51a80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 01 47 65 .%..........................r.Ge
51aa0 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 tRawInputDeviceList.............
51ac0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
51ae0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
51b00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
51b20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
51b40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
51b60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
51b80 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 52 61 77 49 6e 70 75 74 44 ..6.............x...GetRawInputD
51ba0 65 76 69 63 65 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 eviceList.__imp_GetRawInputDevic
51bc0 65 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f eList._head_C__Users_Peter_Code_
51be0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
51c00 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00369.o/..15161608
51c20 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 60..0.....0.....100666..698.....
51c40 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
51c60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
51c80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
51ca0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
51cc0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
51ce0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
51d00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
51d20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
51d40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
51d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
51d80 00 00 00 00 00 00 00 00 00 00 00 00 71 01 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 ............q.GetRawInputDeviceI
51da0 6e 66 6f 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 nfoW............................
51dc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
51de0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
51e00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
51e20 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
51e40 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
51e60 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
51e80 00 00 02 00 7a 00 00 00 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f ....z...GetRawInputDeviceInfoW._
51ea0 5f 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 57 00 5f 68 65 61 _imp_GetRawInputDeviceInfoW._hea
51ec0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
51ee0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
51f00 61 64 62 73 30 30 33 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00368.o/..1516160860..0.....
51f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..698.......`.d.....
51f40 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
51f60 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
51f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
51fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
51fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
51fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
52000 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
52020 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
52040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
52060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
52080 00 00 70 01 47 65 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 00 00 00 02 00 ..p.GetRawInputDeviceInfoA......
520a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
520c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
520e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
52100 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
52120 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
52140 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 ................................
52160 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 ............8.............z...Ge
52180 74 52 61 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 52 61 tRawInputDeviceInfoA.__imp_GetRa
521a0 77 49 6e 70 75 74 44 65 76 69 63 65 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 wInputDeviceInfoA._head_C__Users
521c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
521e0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 37 2e _libwinapi_user32_a.diadbs00367.
52200 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
52220 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..676.......`.d...............
52240 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
52260 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
52280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
522a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
522c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
522e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
52300 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
52320 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
52340 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
52360 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 01 47 65 74 52 61 77 ........................o.GetRaw
52380 49 6e 70 75 74 44 61 74 61 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 InputData.......................
523a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
523c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
523e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
52400 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
52420 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
52440 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
52460 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 5f 69 6d ........l...GetRawInputData.__im
52480 70 5f 47 65 74 52 61 77 49 6e 70 75 74 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_GetRawInputData._head_C__Users
524a0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
524c0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 36 2e _libwinapi_user32_a.diadbs00366.
524e0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
52500 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..680.......`.d...............
52520 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
52540 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
52560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
52580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
525a0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
525c0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
525e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
52600 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
52620 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
52640 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6e 01 47 65 74 52 61 77 ........................n.GetRaw
52660 49 6e 70 75 74 42 75 66 66 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 InputBuffer.....................
52680 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
526a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
526c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
526e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
52700 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
52720 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
52740 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 5f ........p...GetRawInputBuffer.__
52760 69 6d 70 5f 47 65 74 52 61 77 49 6e 70 75 74 42 75 66 66 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_GetRawInputBuffer._head_C__U
52780 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
527a0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
527c0 33 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 365.o/..1516160860..0.....0.....
527e0 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..674.......`.d...........
52800 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52820 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
52840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
52860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
52880 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
528a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
528c0 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
528e0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
52900 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
52920 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 01 47 65 .%..........................m.Ge
52940 74 51 75 65 75 65 53 74 61 74 75 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tQueueStatus....................
52960 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
52980 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
529a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
529c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
529e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
52a00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
52a20 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 5f ............j...GetQueueStatus._
52a40 5f 69 6d 70 5f 47 65 74 51 75 65 75 65 53 74 61 74 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_GetQueueStatus._head_C__Use
52a60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
52a80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 ib_libwinapi_user32_a.diadbs0036
52aa0 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160860..0.....0.....10
52ac0 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..645.......`.d.......|.....
52ae0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
52b00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
52b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
52b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
52b60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
52b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
52ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
52bc0 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
52be0 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
52c00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 01 47 65 74 50 ..........................l.GetP
52c20 72 6f 70 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ropW............................
52c40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
52c60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
52c80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
52ca0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
52cc0 24 36 00 00 00 00 07 00 00 00 03 00 47 65 74 50 72 6f 70 57 00 00 00 00 01 00 00 00 02 00 00 00 $6..........GetPropW............
52ce0 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 ................................
52d00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 ..U...__imp_GetPropW._head_C__Us
52d20 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f ers_Peter_Code_winapi_rs_x86_64_
52d40 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 lib_libwinapi_user32_a..diadbs00
52d60 33 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 363.o/..1516160860..0.....0.....
52d80 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..645.......`.d.......|...
52da0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
52dc0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
52de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
52e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
52e20 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
52e40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
52e60 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
52e80 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
52ea0 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
52ec0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 01 47 65 .%..........................k.Ge
52ee0 74 50 72 6f 70 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 tPropA..........................
52f00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
52f20 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
52f40 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
52f60 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
52f80 74 61 24 36 00 00 00 00 07 00 00 00 03 00 47 65 74 50 72 6f 70 41 00 00 00 00 01 00 00 00 02 00 ta$6..........GetPropA..........
52fa0 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 ................................
52fc0 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 70 41 00 5f 68 65 61 64 5f 43 5f 5f ....U...__imp_GetPropA._head_C__
52fe0 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 Users_Peter_Code_winapi_rs_x86_6
53000 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 4_lib_libwinapi_user32_a..diadbs
53020 30 30 33 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00362.o/..1516160860..0.....0...
53040 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..700.......`.d.........
53060 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
53080 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
530a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
530c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
530e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
53100 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
53120 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
53140 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
53160 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
53180 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 01 ...%..........................j.
531a0 47 65 74 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 00 00 02 00 00 00 08 00 GetProcessWindowStation.........
531c0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
531e0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
53200 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
53220 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
53240 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
53260 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
53280 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 50 72 6f ........:.............|...GetPro
532a0 63 65 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 cessWindowStation.__imp_GetProce
532c0 73 73 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ssWindowStation._head_C__Users_P
532e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
53300 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 31 2e 6f 2f ibwinapi_user32_a.diadbs00361.o/
53320 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
53340 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..700.......`.d.................
53360 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
53380 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
533a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
533c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
533e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
53400 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
53420 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
53440 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
53460 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
53480 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 01 47 65 74 50 72 6f 63 65 ......................i.GetProce
534a0 73 73 44 65 66 61 75 6c 74 4c 61 79 6f 75 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ssDefaultLayout.................
534c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
534e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
53500 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
53520 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
53540 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
53560 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
53580 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 :.............|...GetProcessDefa
535a0 75 6c 74 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 6f 63 65 73 73 44 65 66 61 75 6c ultLayout.__imp_GetProcessDefaul
535c0 74 4c 61 79 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tLayout._head_C__Users_Peter_Cod
535e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
53600 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00360.o/..151616
53620 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0860..0.....0.....100666..710...
53640 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
53660 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
53680 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
536a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
536c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
536e0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
53700 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
53720 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
53740 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
53760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
53780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 01 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 ..............h.GetPriorityClipb
537a0 6f 61 72 64 46 6f 72 6d 61 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 oardFormat......................
537c0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
537e0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
53800 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
53820 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
53840 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
53860 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
53880 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f 61 ..............GetPriorityClipboa
538a0 72 64 46 6f 72 6d 61 74 00 5f 5f 69 6d 70 5f 47 65 74 50 72 69 6f 72 69 74 79 43 6c 69 70 62 6f rdFormat.__imp_GetPriorityClipbo
538c0 61 72 64 46 6f 72 6d 61 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ardFormat._head_C__Users_Peter_C
538e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
53900 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00359.o/..1516
53920 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 160860..0.....0.....100666..674.
53940 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
53960 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
53980 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
539a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
539c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
539e0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
53a00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
53a20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
53a40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
53a60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
53a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 01 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 ................g.GetPointerType
53aa0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
53ac0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
53ae0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
53b00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
53b20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
53b40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
53b60 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................(.............
53b80 6a 00 00 00 47 65 74 50 6f 69 6e 74 65 72 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e j...GetPointerType.__imp_GetPoin
53ba0 74 65 72 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 terType._head_C__Users_Peter_Cod
53bc0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
53be0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00358.o/..151616
53c00 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0860..0.....0.....100666..710...
53c20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
53c40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
53c60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
53c80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
53ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
53cc0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
53ce0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
53d00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
53d20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
53d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
53d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 01 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 ..............f.GetPointerTouchI
53d80 6e 66 6f 48 69 73 74 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 nfoHistory......................
53da0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
53dc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
53de0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
53e00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
53e20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
53e40 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
53e60 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 ..............GetPointerTouchInf
53e80 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e oHistory.__imp_GetPointerTouchIn
53ea0 66 6f 48 69 73 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 foHistory._head_C__Users_Peter_C
53ec0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
53ee0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00357.o/..1516
53f00 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160860..0.....0.....100666..688.
53f20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
53f40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
53f60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
53f80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
53fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
53fc0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
53fe0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
54000 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
54020 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
54040 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
54060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 01 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 ................e.GetPointerTouc
54080 68 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 hInfo...........................
540a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
540c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
540e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
54100 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
54120 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
54140 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
54160 00 00 02 00 74 00 00 00 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 5f 69 6d ....t...GetPointerTouchInfo.__im
54180 70 5f 47 65 74 50 6f 69 6e 74 65 72 54 6f 75 63 68 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 p_GetPointerTouchInfo._head_C__U
541a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
541c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
541e0 33 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 356.o/..1516160860..0.....0.....
54200 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..702.......`.d...........
54220 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
54240 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
54260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
54280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
542a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
542c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
542e0 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
54300 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
54320 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
54340 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 01 47 65 .%..........................d.Ge
54360 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 00 02 00 00 00 08 00 00 00 tPointerPenInfoHistory..........
54380 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
543a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
543c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
543e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
54400 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
54420 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 ................................
54440 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 6f 69 6e 74 ......<.............~...GetPoint
54460 65 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 erPenInfoHistory.__imp_GetPointe
54480 72 50 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 rPenInfoHistory._head_C__Users_P
544a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
544c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 35 2e 6f 2f ibwinapi_user32_a.diadbs00355.o/
544e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
54500 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..680.......`.d.................
54520 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
54540 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
54560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
54580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
545a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
545c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
545e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
54600 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
54620 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
54640 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 01 47 65 74 50 6f 69 6e 74 ......................c.GetPoint
54660 65 72 50 65 6e 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 erPenInfo.......................
54680 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
546a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
546c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
546e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
54700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
54720 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
54740 00 00 00 00 02 00 70 00 00 00 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 5f 69 6d ......p...GetPointerPenInfo.__im
54760 70 5f 47 65 74 50 6f 69 6e 74 65 72 50 65 6e 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_GetPointerPenInfo._head_C__Use
54780 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
547a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 ib_libwinapi_user32_a.diadbs0035
547c0 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160860..0.....0.....10
547e0 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..702.......`.d.............
54800 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
54820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
54840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
54860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
54880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
548a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
548c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
548e0 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
54900 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
54920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 01 47 65 74 50 ..........................b.GetP
54940 6f 69 6e 74 65 72 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 00 02 00 00 00 08 00 00 00 04 00 ointerInputTransform............
54960 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
54980 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
549a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
549c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
549e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
54a00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
54a20 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 6f 69 6e 74 65 72 ....<.............~...GetPointer
54a40 49 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 InputTransform.__imp_GetPointerI
54a60 6e 70 75 74 54 72 61 6e 73 66 6f 72 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 nputTransform._head_C__Users_Pet
54a80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
54aa0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00353.o/..
54ac0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
54ae0 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 692.......`.d...................
54b00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 .text...............,...`.......
54b20 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
54b40 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
54b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
54b80 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...j.............0.
54ba0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 .idata$5............8...t.......
54bc0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
54be0 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ~.............0..idata$6........
54c00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
54c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 01 47 65 74 50 6f 69 6e 74 65 72 ....................a.GetPointer
54c40 49 6e 66 6f 48 69 73 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 InfoHistory.....................
54c60 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
54c80 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
54ca0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
54cc0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
54ce0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
54d00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 ..........................6.....
54d20 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 ........x...GetPointerInfoHistor
54d40 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 68 y.__imp_GetPointerInfoHistory._h
54d60 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
54d80 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
54da0 64 69 61 64 62 73 30 30 33 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00352.o/..1516160860..0...
54dc0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..674.......`.d...
54de0 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
54e00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
54e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
54e40 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
54e60 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
54e80 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
54ea0 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
54ec0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
54ee0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
54f00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
54f20 00 00 00 00 60 01 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 ....`.GetPointerInfo............
54f40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
54f60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
54f80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
54fa0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
54fc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
54fe0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
55000 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 50 6f 69 6e 74 ......(.............j...GetPoint
55020 65 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 49 6e 66 6f 00 5f 68 65 61 erInfo.__imp_GetPointerInfo._hea
55040 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
55060 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
55080 61 64 62 73 30 30 33 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00351.o/..1516160860..0.....
550a0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..724.......`.d.....
550c0 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
550e0 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...l.............0`.data.....
55100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
55120 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
55140 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 ....0..idata$7............4...v.
55160 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
55180 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8.................0..idata$4..
551a0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
551c0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 22 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6........"...H.............
551e0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
55200 00 00 5f 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 73 74 .._.GetPointerFrameTouchInfoHist
55220 6f 72 79 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ory.............................
55240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
55260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
55280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
552a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
552c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
552e0 00 00 24 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4a 00 00 00 00 00 00 00 00 00 00 00 ..$.................J...........
55300 02 00 8c 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 49 6e 66 6f 48 69 ......GetPointerFrameTouchInfoHi
55320 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 68 story.__imp_GetPointerFrameTouch
55340 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 InfoHistory._head_C__Users_Peter
55360 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
55380 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 35 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00350.o/..15
553a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160860..0.....0.....100666..70
553c0 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
553e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
55400 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
55420 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
55440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
55460 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
55480 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
554a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
554c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
554e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
55500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5e 01 47 65 74 50 6f 69 6e 74 65 72 46 72 ..................^.GetPointerFr
55520 61 6d 65 54 6f 75 63 68 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ameTouchInfo....................
55540 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
55560 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
55580 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
555a0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
555c0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
555e0 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 ............................<...
55600 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 ..........~...GetPointerFrameTou
55620 63 68 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 54 6f 75 63 chInfo.__imp_GetPointerFrameTouc
55640 68 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f hInfo._head_C__Users_Peter_Code_
55660 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
55680 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00349.o/..15161608
556a0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 60..0.....0.....100666..716.....
556c0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
556e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
55700 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
55720 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
55740 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
55760 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
55780 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
557a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
557c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
557e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
55800 00 00 00 00 00 00 00 00 00 00 00 00 5d 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e ............].GetPointerFramePen
55820 49 6e 66 6f 48 69 73 74 6f 72 79 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 InfoHistory.....................
55840 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
55860 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
55880 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
558a0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
558c0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
558e0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
55900 00 00 00 00 00 00 02 00 88 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 6e ............GetPointerFramePenIn
55920 66 6f 48 69 73 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 foHistory.__imp_GetPointerFrameP
55940 65 6e 49 6e 66 6f 48 69 73 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 enInfoHistory._head_C__Users_Pet
55960 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
55980 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 38 2e 6f 2f 20 20 winapi_user32_a.diadbs00348.o/..
559a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
559c0 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
559e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
55a00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
55a20 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
55a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
55a60 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
55a80 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
55aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
55ac0 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
55ae0 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
55b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 47 65 74 50 6f 69 6e 74 65 72 ....................\.GetPointer
55b20 46 72 61 6d 65 50 65 6e 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 FramePenInfo....................
55b40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
55b60 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
55b80 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
55ba0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
55bc0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
55be0 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
55c00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 ............z...GetPointerFrameP
55c20 65 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 50 65 6e 49 enInfo.__imp_GetPointerFramePenI
55c40 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 nfo._head_C__Users_Peter_Code_wi
55c60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
55c80 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00347.o/..1516160860
55ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 ..0.....0.....100666..710.......
55cc0 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
55ce0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...h.............0`.d
55d00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
55d20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
55d40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
55d60 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...r.............0..idata$5..
55d80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...|.............0..i
55da0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 data$4............@.............
55dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
55de0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
55e00 00 00 00 00 00 00 00 00 00 00 5b 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 ..........[.GetPointerFrameInfoH
55e20 69 73 74 6f 72 79 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 istory..........................
55e40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
55e60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
55e80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
55ea0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
55ec0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
55ee0 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 ........................@.......
55f00 00 00 00 00 02 00 82 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 73 ..........GetPointerFrameInfoHis
55f20 74 6f 72 79 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 48 69 tory.__imp_GetPointerFrameInfoHi
55f40 73 74 6f 72 79 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f story._head_C__Users_Peter_Code_
55f60 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
55f80 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00346.o/..15161608
55fa0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 60..0.....0.....100666..688.....
55fc0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
55fe0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
56000 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
56020 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
56040 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
56060 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
56080 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
560a0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
560c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
560e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
56100 00 00 00 00 00 00 00 00 00 00 00 00 5a 01 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 ............Z.GetPointerFrameInf
56120 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 o...............................
56140 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
56160 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
56180 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
561a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
561c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
561e0 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................2.............
56200 74 00 00 00 47 65 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 t...GetPointerFrameInfo.__imp_Ge
56220 74 50 6f 69 6e 74 65 72 46 72 61 6d 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 tPointerFrameInfo._head_C__Users
56240 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
56260 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 35 2e _libwinapi_user32_a.diadbs00345.
56280 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
562a0 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..680.......`.d...............
562c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
562e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
56300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
56320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
56340 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
56360 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
56380 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
563a0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
563c0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
563e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 01 47 65 74 50 6f 69 ........................Y.GetPoi
56400 6e 74 65 72 44 65 76 69 63 65 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 nterDevices.....................
56420 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
56440 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
56460 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
56480 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
564a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
564c0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
564e0 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 5f ........p...GetPointerDevices.__
56500 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_GetPointerDevices._head_C__U
56520 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
56540 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
56560 33 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 344.o/..1516160860..0.....0.....
56580 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..692.......`.d...........
565a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
565c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
565e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
56600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
56620 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
56640 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
56660 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
56680 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
566a0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
566c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 01 47 65 .%..........................X.Ge
566e0 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 52 65 63 74 73 00 02 00 00 00 08 00 00 00 04 00 00 00 tPointerDeviceRects.............
56700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
56720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
56740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
56760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
56780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
567a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
567c0 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 50 6f 69 6e 74 65 72 44 65 ..6.............x...GetPointerDe
567e0 76 69 63 65 52 65 63 74 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 viceRects.__imp_GetPointerDevice
56800 52 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f Rects._head_C__Users_Peter_Code_
56820 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
56840 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00343.o/..15161608
56860 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 60..0.....0.....100666..710.....
56880 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
568a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
568c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
568e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
56900 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
56920 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
56940 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
56960 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
56980 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 ......0..idata$6............H...
569a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
569c0 00 00 00 00 00 00 00 00 00 00 00 00 57 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 ............W.GetPointerDevicePr
569e0 6f 70 65 72 74 69 65 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 operties........................
56a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
56a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
56a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
56a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
56a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
56aa0 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 ..........................@.....
56ac0 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f 70 ............GetPointerDeviceProp
56ae0 65 72 74 69 65 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 50 72 6f erties.__imp_GetPointerDevicePro
56b00 70 65 72 74 69 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 perties._head_C__Users_Peter_Cod
56b20 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
56b40 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 32 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00342.o/..151616
56b60 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0860..0.....0.....100666..700...
56b80 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
56ba0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
56bc0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
56be0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
56c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
56c20 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
56c40 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
56c60 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
56c80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
56ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
56cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 ..............V.GetPointerDevice
56ce0 43 75 72 73 6f 72 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Cursors.........................
56d00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
56d20 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
56d40 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
56d60 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
56d80 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
56da0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
56dc0 00 00 00 00 02 00 7c 00 00 00 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 ......|...GetPointerDeviceCursor
56de0 73 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 43 75 72 73 6f 72 73 00 s.__imp_GetPointerDeviceCursors.
56e00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
56e20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
56e40 61 00 64 69 61 64 62 73 30 30 33 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00341.o/..1516160860..0.
56e60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..678.......`.d.
56e80 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
56ea0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
56ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
56ee0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
56f00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
56f20 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
56f40 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
56f60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
56f80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
56fa0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
56fc0 00 00 00 00 00 00 55 01 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 65 00 00 02 00 00 00 08 00 ......U.GetPointerDevice........
56fe0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
57000 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
57020 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
57040 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
57060 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
57080 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
570a0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 50 6f 69 ........,.............n...GetPoi
570c0 6e 74 65 72 44 65 76 69 63 65 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e 74 65 72 44 65 76 69 63 nterDevice.__imp_GetPointerDevic
570e0 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
57100 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
57120 32 5f 61 00 64 69 61 64 62 73 30 30 33 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00340.o/..1516160860..
57140 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
57160 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
57180 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
571a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
571c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
571e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
57200 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
57220 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
57240 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
57260 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
57280 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
572a0 00 00 00 00 00 00 00 00 54 01 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 00 00 00 ........T.GetPointerCursorId....
572c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
572e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
57300 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
57320 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
57340 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
57360 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
57380 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
573a0 47 65 74 50 6f 69 6e 74 65 72 43 75 72 73 6f 72 49 64 00 5f 5f 69 6d 70 5f 47 65 74 50 6f 69 6e GetPointerCursorId.__imp_GetPoin
573c0 74 65 72 43 75 72 73 6f 72 49 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 terCursorId._head_C__Users_Peter
573e0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
57400 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 33 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00339.o/..15
57420 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
57440 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
57460 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
57480 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
574a0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
574c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
574e0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
57500 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
57520 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
57540 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
57560 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
57580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 01 47 65 74 50 68 79 73 69 63 61 6c 43 ..................S.GetPhysicalC
575a0 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ursorPos........................
575c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
575e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
57600 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
57620 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
57640 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
57660 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
57680 00 00 00 00 02 00 76 00 00 00 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f ......v...GetPhysicalCursorPos._
576a0 5f 69 6d 70 5f 47 65 74 50 68 79 73 69 63 61 6c 43 75 72 73 6f 72 50 6f 73 00 5f 68 65 61 64 5f _imp_GetPhysicalCursorPos._head_
576c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
576e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
57700 62 73 30 30 33 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00338.o/..1516160860..0.....0.
57720 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..656.......`.d.......
57740 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
57760 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
57780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
577a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
577c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
577e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
57800 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
57820 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
57840 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
57860 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
57880 52 01 47 65 74 50 61 72 65 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 R.GetParent.....................
578a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
578c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
578e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
57900 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
57920 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
57940 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 ................................
57960 00 00 00 00 00 00 02 00 60 00 00 00 47 65 74 50 61 72 65 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 50 ........`...GetParent.__imp_GetP
57980 61 72 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f arent._head_C__Users_Peter_Code_
579a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
579c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00337.o/..15161608
579e0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 60..0.....0.....100666..698.....
57a00 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
57a20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
57a40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
57a60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
57a80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
57aa0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
57ac0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
57ae0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
57b00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
57b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
57b40 00 00 00 00 00 00 00 00 00 00 00 00 51 01 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 ............Q.GetOpenClipboardWi
57b60 6e 64 6f 77 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ndow............................
57b80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
57ba0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
57bc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
57be0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
57c00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
57c20 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
57c40 00 00 02 00 7a 00 00 00 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f ....z...GetOpenClipboardWindow._
57c60 5f 69 6d 70 5f 47 65 74 4f 70 65 6e 43 6c 69 70 62 6f 61 72 64 57 69 6e 64 6f 77 00 5f 68 65 61 _imp_GetOpenClipboardWindow._hea
57c80 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
57ca0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
57cc0 61 64 62 73 30 30 33 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00336.o/..1516160860..0.....
57ce0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..680.......`.d.....
57d00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
57d20 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
57d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
57d60 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
57d80 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
57da0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
57dc0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
57de0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
57e00 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
57e20 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
57e40 00 00 50 01 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 ..P.GetNextDlgTabItem...........
57e60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
57e80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
57ea0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
57ec0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
57ee0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
57f00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
57f20 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 4e 65 78 74 44 6c 67 ..................p...GetNextDlg
57f40 54 61 62 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 6c 67 54 61 62 49 74 65 6d 00 TabItem.__imp_GetNextDlgTabItem.
57f60 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
57f80 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
57fa0 61 00 64 69 61 64 62 73 30 30 33 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00335.o/..1516160860..0.
57fc0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
57fe0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
58000 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
58020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
58040 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
58060 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
58080 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
580a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
580c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
580e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
58100 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
58120 00 00 00 00 00 00 4f 01 47 65 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 00 00 02 00 ......O.GetNextDlgGroupItem.....
58140 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
58160 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
58180 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
581a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
581c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
581e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
58200 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 47 65 ............2.............t...Ge
58220 74 4e 65 78 74 44 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 4e 65 78 74 44 tNextDlgGroupItem.__imp_GetNextD
58240 6c 67 47 72 6f 75 70 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 lgGroupItem._head_C__Users_Peter
58260 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
58280 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 33 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00334.o/..15
582a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
582c0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
582e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
58300 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
58320 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
58340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
58360 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
58380 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
583a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
583c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
583e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
58400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4e 01 47 65 74 4d 6f 75 73 65 4d 6f 76 65 ..................N.GetMouseMove
58420 50 6f 69 6e 74 73 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 PointsEx........................
58440 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
58460 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
58480 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
584a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
584c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
584e0 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
58500 00 00 00 00 02 00 76 00 00 00 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f ......v...GetMouseMovePointsEx._
58520 5f 69 6d 70 5f 47 65 74 4d 6f 75 73 65 4d 6f 76 65 50 6f 69 6e 74 73 45 78 00 5f 68 65 61 64 5f _imp_GetMouseMovePointsEx._head_
58540 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
58560 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
58580 62 73 30 30 33 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00333.o/..1516160860..0.....0.
585a0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..676.......`.d.......
585c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
585e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
58600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58640 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
58660 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
58680 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
586a0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
586c0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
586e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
58700 4d 01 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 M.GetMonitorInfoW...............
58720 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
58740 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
58760 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
58780 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
587a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
587c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
587e0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e ..*.............l...GetMonitorIn
58800 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 57 00 5f 68 65 61 64 5f foW.__imp_GetMonitorInfoW._head_
58820 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
58840 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
58860 62 73 30 30 33 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00332.o/..1516160860..0.....0.
58880 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..676.......`.d.......
588a0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
588c0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
588e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58920 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
58940 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
58960 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
58980 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
589a0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
589c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
589e0 4c 01 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 L.GetMonitorInfoA...............
58a00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
58a20 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
58a40 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
58a60 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
58a80 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
58aa0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
58ac0 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 4d 6f 6e 69 74 6f 72 49 6e ..*.............l...GetMonitorIn
58ae0 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 6f 6e 69 74 6f 72 49 6e 66 6f 41 00 5f 68 65 61 64 5f foA.__imp_GetMonitorInfoA._head_
58b00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
58b20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
58b40 62 73 30 30 33 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00331.o/..1516160860..0.....0.
58b60 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..664.......`.d.......
58b80 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
58ba0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
58bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
58be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
58c00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
58c20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
58c40 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
58c60 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
58c80 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
58ca0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
58cc0 4b 01 47 65 74 4d 65 73 73 61 67 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 K.GetMessageW...................
58ce0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
58d00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
58d20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
58d40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
58d60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
58d80 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 ..............................".
58da0 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 65 74 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d ............d...GetMessageW.__im
58dc0 70 5f 47 65 74 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 p_GetMessageW._head_C__Users_Pet
58de0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
58e00 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 33 30 2e 6f 2f 20 20 winapi_user32_a.diadbs00330.o/..
58e20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
58e40 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
58e60 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
58e80 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
58ea0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
58ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
58ee0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
58f00 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
58f20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
58f40 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
58f60 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
58f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 47 65 74 4d 65 73 73 61 67 65 ....................J.GetMessage
58fa0 54 69 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Time............................
58fc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
58fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
59000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
59020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
59040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
59060 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
59080 00 00 02 00 6a 00 00 00 47 65 74 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 65 74 ....j...GetMessageTime.__imp_Get
590a0 4d 65 73 73 61 67 65 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 MessageTime._head_C__Users_Peter
590c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
590e0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 32 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00329.o/..15
59100 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
59120 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
59140 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
59160 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
59180 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
591a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
591c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
591e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
59200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
59220 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
59240 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
59260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 01 47 65 74 4d 65 73 73 61 67 65 50 6f ..................I.GetMessagePo
59280 73 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 s...............................
592a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
592c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
592e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
59300 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
59320 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
59340 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................&.............h.
59360 00 00 47 65 74 4d 65 73 73 61 67 65 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 67 65 ..GetMessagePos.__imp_GetMessage
59380 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Pos._head_C__Users_Peter_Code_wi
593a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
593c0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00328.o/..1516160860
593e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 ..0.....0.....100666..688.......
59400 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
59420 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
59440 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
59460 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
59480 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
594a0 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
594c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
594e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
59500 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
59520 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
59540 00 00 00 00 00 00 00 00 00 00 48 01 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 ..........H.GetMessageExtraInfo.
59560 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
59580 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
595a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
595c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
595e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
59600 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 ................................
59620 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 ................2.............t.
59640 00 00 47 65 74 4d 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d ..GetMessageExtraInfo.__imp_GetM
59660 65 73 73 61 67 65 45 78 74 72 61 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 essageExtraInfo._head_C__Users_P
59680 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
596a0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 32 37 2e 6f 2f ibwinapi_user32_a.diadbs00327.o/
596c0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
596e0 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..664.......`.d.................
59700 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
59720 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
59740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
59760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
59780 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
597a0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
597c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
597e0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
59800 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
59820 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 01 47 65 74 4d 65 73 73 61 ......................G.GetMessa
59840 67 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 geA.............................
59860 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
59880 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
598a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
598c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
598e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
59900 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 ...................."...........
59920 02 00 64 00 00 00 47 65 74 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 73 73 61 ..d...GetMessageA.__imp_GetMessa
59940 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 geA._head_C__Users_Peter_Code_wi
59960 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
59980 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00326.o/..1516160860
599a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
599c0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
599e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
59a00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
59a20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
59a40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
59a60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
59a80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
59aa0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
59ac0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
59ae0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
59b00 00 00 00 00 00 00 00 00 00 00 46 01 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 00 00 00 02 00 ..........F.GetMenuStringW......
59b20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
59b40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
59b60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
59b80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
59ba0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
59bc0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
59be0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 ............(.............j...Ge
59c00 74 4d 65 6e 75 53 74 72 69 6e 67 57 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 tMenuStringW.__imp_GetMenuString
59c20 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
59c40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
59c60 32 5f 61 00 64 69 61 64 62 73 30 30 33 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00325.o/..1516160860..
59c80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
59ca0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
59cc0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
59ce0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
59d00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
59d20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
59d40 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
59d60 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
59d80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
59da0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
59dc0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
59de0 00 00 00 00 00 00 00 00 45 01 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 00 00 00 02 00 00 00 ........E.GetMenuStringA........
59e00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
59e20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
59e40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
59e60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
59e80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
59ea0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
59ec0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 4d ..........(.............j...GetM
59ee0 65 6e 75 53 74 72 69 6e 67 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 72 69 6e 67 41 00 enuStringA.__imp_GetMenuStringA.
59f00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
59f20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
59f40 61 00 64 69 61 64 62 73 30 30 33 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00324.o/..1516160860..0.
59f60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..666.......`.d.
59f80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
59fa0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
59fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
59fe0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5a000 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5a020 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
5a040 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
5a060 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
5a080 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5a0a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5a0c0 00 00 00 00 00 00 44 01 47 65 74 4d 65 6e 75 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 ......D.GetMenuState............
5a0e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5a100 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5a120 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5a140 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5a160 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5a180 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5a1a0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 74 4d 65 6e 75 53 74 61 ....$.............f...GetMenuSta
5a1c0 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 te.__imp_GetMenuState._head_C__U
5a1e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5a200 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
5a220 33 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 323.o/..1516160860..0.....0.....
5a240 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..676.......`.d...........
5a260 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5a280 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
5a2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5a2e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
5a300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5a320 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
5a340 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
5a360 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5a380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 01 47 65 .%..........................C.Ge
5a3a0 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tMenuItemRect...................
5a3c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5a3e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5a400 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5a420 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5a440 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5a460 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
5a480 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 ............l...GetMenuItemRect.
5a4a0 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_GetMenuItemRect._head_C__U
5a4c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
5a4e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
5a500 33 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 322.o/..1516160860..0.....0.....
5a520 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
5a540 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
5a560 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
5a580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
5a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
5a5c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
5a5e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
5a600 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
5a620 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
5a640 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
5a660 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 01 47 65 .%..........................B.Ge
5a680 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tMenuItemInfoW..................
5a6a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5a6c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5a6e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5a700 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5a720 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5a740 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
5a760 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 ............n...GetMenuItemInfoW
5a780 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f .__imp_GetMenuItemInfoW._head_C_
5a7a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5a7c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
5a7e0 30 30 33 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00321.o/..1516160860..0.....0...
5a800 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..678.......`.d.........
5a820 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5a840 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
5a860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5a8a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
5a8c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5a8e0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
5a900 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
5a920 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5a940 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 41 01 ...%..........................A.
5a960 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetMenuItemInfoA................
5a980 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
5a9a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5a9c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5a9e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5aa00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
5aa20 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5aa40 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 ,.............n...GetMenuItemInf
5aa60 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 6e 66 6f 41 00 5f 68 65 61 64 5f oA.__imp_GetMenuItemInfoA._head_
5aa80 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5aaa0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
5aac0 62 73 30 30 33 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00320.o/..1516160860..0.....0.
5aae0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..668.......`.d.......
5ab00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5ab20 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5ab40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5ab60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5ab80 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5aba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5abc0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5abe0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
5ac00 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5ac20 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5ac40 40 01 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 @.GetMenuItemID.................
5ac60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5ac80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5aca0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5acc0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5ace0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5ad00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
5ad20 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 5f ............h...GetMenuItemID.__
5ad40 69 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetMenuItemID._head_C__Users
5ad60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5ad80 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 31 39 2e _libwinapi_user32_a.diadbs00319.
5ada0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
5adc0 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..678.......`.d...............
5ade0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
5ae00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5ae20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5ae40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5ae60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
5ae80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
5aea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
5aec0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
5aee0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
5af00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 01 47 65 74 4d 65 6e ........................?.GetMen
5af20 75 49 74 65 6d 43 6f 75 6e 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 uItemCount......................
5af40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
5af60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
5af80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
5afa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
5afc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
5afe0 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 ..........................,.....
5b000 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 5f 69 ........n...GetMenuItemCount.__i
5b020 6d 70 5f 47 65 74 4d 65 6e 75 49 74 65 6d 43 6f 75 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 mp_GetMenuItemCount._head_C__Use
5b040 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
5b060 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 31 ib_libwinapi_user32_a.diadbs0031
5b080 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160860..0.....0.....10
5b0a0 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..664.......`.d.............
5b0c0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
5b0e0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
5b100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
5b120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
5b140 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
5b160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
5b180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
5b1a0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
5b1c0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
5b1e0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 01 47 65 74 4d ..........................>.GetM
5b200 65 6e 75 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 enuInfo.........................
5b220 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
5b240 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
5b260 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
5b280 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
5b2a0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
5b2c0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
5b2e0 00 00 00 00 02 00 64 00 00 00 47 65 74 4d 65 6e 75 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d ......d...GetMenuInfo.__imp_GetM
5b300 65 6e 75 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 enuInfo._head_C__Users_Peter_Cod
5b320 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
5b340 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00317.o/..151616
5b360 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0860..0.....0.....100666..686...
5b380 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
5b3a0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
5b3c0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
5b3e0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
5b400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
5b420 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
5b440 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
5b460 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
5b480 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
5b4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
5b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 01 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 ..............=.GetMenuDefaultIt
5b4e0 65 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 em..............................
5b500 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5b520 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5b540 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5b560 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5b580 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5b5a0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
5b5c0 02 00 72 00 00 00 47 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 ..r...GetMenuDefaultItem.__imp_G
5b5e0 65 74 4d 65 6e 75 44 65 66 61 75 6c 74 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 etMenuDefaultItem._head_C__Users
5b600 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5b620 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 31 36 2e _libwinapi_user32_a.diadbs00316.
5b640 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
5b660 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..690.......`.d...............
5b680 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
5b6a0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5b6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5b700 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
5b720 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
5b740 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
5b760 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
5b780 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
5b7a0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 01 47 65 74 4d 65 6e ........................<.GetMen
5b7c0 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 uContextHelpId..................
5b7e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5b800 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5b820 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5b840 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5b860 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5b880 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 ..............................4.
5b8a0 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 ............v...GetMenuContextHe
5b8c0 6c 70 49 64 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 6f 6e 74 65 78 74 48 65 6c 70 49 64 00 lpId.__imp_GetMenuContextHelpId.
5b8e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
5b900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
5b920 61 00 64 69 61 64 62 73 30 30 33 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00315.o/..1516160860..0.
5b940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..710.......`.d.
5b960 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5b980 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
5b9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5b9c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5b9e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5ba00 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
5ba20 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
5ba40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
5ba60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5ba80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5baa0 00 00 00 00 00 00 3b 01 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f ......;.GetMenuCheckMarkDimensio
5bac0 6e 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ns..............................
5bae0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5bb00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5bb20 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5bb40 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5bb60 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5bb80 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
5bba0 02 00 82 00 00 00 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e 73 ......GetMenuCheckMarkDimensions
5bbc0 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 43 68 65 63 6b 4d 61 72 6b 44 69 6d 65 6e 73 69 6f 6e .__imp_GetMenuCheckMarkDimension
5bbe0 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
5bc00 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
5bc20 32 5f 61 00 64 69 61 64 62 73 30 30 33 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00314.o/..1516160860..
5bc40 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
5bc60 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5bc80 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
5bca0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5bcc0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5bce0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5bd00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
5bd20 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
5bd40 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
5bd60 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5bd80 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5bda0 00 00 00 00 00 00 00 00 3a 01 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 00 00 00 02 00 00 00 ........:.GetMenuBarInfo........
5bdc0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5bde0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5be00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5be20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5be40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5be60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
5be80 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 4d ..........(.............j...GetM
5bea0 65 6e 75 42 61 72 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 42 61 72 49 6e 66 6f 00 enuBarInfo.__imp_GetMenuBarInfo.
5bec0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
5bee0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
5bf00 61 00 64 69 61 64 62 73 30 30 33 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00313.o/..1516160860..0.
5bf20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..644.......`.d.
5bf40 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ......|............text.........
5bf60 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...T.............0`.data.
5bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5bfa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5bfc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5bfe0 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..^.............0..idata$5......
5c000 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...h.............0..idata
5c020 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...r.............
5c040 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5c060 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5c080 00 00 00 00 00 00 39 01 47 65 74 4d 65 6e 75 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ......9.GetMenu.................
5c0a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
5c0c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
5c0e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
5c100 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
5c120 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 47 65 74 4d 65 6e 75 00 .......idata$6..........GetMenu.
5c140 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
5c160 12 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f 69 6d 70 5f 47 65 74 4d 65 6e 75 00 ..............T...__imp_GetMenu.
5c180 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
5c1a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
5c1c0 61 00 64 69 61 64 62 73 30 30 33 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00312.o/..1516160860..0.
5c1e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..674.......`.d.
5c200 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5c220 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
5c240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c260 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c280 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c2a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
5c2c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
5c2e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
5c300 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5c320 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5c340 00 00 00 00 00 00 38 01 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 ......8.GetListBoxInfo..........
5c360 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5c380 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5c3a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5c3c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5c3e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5c400 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
5c420 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 4c 69 73 ........(.............j...GetLis
5c440 74 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 69 73 74 42 6f 78 49 6e 66 6f 00 5f 68 tBoxInfo.__imp_GetListBoxInfo._h
5c460 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
5c480 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
5c4a0 64 69 61 64 62 73 30 30 33 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00311.o/..1516160860..0...
5c4c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
5c4e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
5c500 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
5c520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
5c540 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
5c560 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
5c580 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
5c5a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
5c5c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
5c5e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
5c600 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
5c620 00 00 00 00 37 01 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 ....7.GetLayeredWindowAttributes
5c640 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5c660 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5c680 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5c6a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5c6c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5c6e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5c700 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
5c720 82 00 00 00 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 5f ....GetLayeredWindowAttributes._
5c740 5f 69 6d 70 5f 47 65 74 4c 61 79 65 72 65 64 57 69 6e 64 6f 77 41 74 74 72 69 62 75 74 65 73 00 _imp_GetLayeredWindowAttributes.
5c760 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
5c780 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
5c7a0 61 00 64 69 61 64 62 73 30 30 33 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00310.o/..1516160860..0.
5c7c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..678.......`.d.
5c7e0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
5c800 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
5c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
5c840 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
5c860 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
5c880 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
5c8a0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
5c8c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
5c8e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
5c900 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
5c920 00 00 00 00 00 00 36 01 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 6f 00 00 02 00 00 00 08 00 ......6.GetLastInputInfo........
5c940 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
5c960 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
5c980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
5c9a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
5c9c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
5c9e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
5ca00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 4c 61 73 ........,.............n...GetLas
5ca20 74 49 6e 70 75 74 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 49 6e 70 75 74 49 6e 66 tInputInfo.__imp_GetLastInputInf
5ca40 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
5ca60 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
5ca80 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00309.o/..1516160860..
5caa0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..686.......`.
5cac0 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5cae0 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...`.............0`.dat
5cb00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5cb20 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5cb40 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5cb60 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...j.............0..idata$5....
5cb80 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...t.............0..ida
5cba0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...~...........
5cbc0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5cbe0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5cc00 00 00 00 00 00 00 00 00 35 01 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 00 00 00 ........5.GetLastActivePopup....
5cc20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
5cc40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
5cc60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
5cc80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
5cca0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
5ccc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 ................................
5cce0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 ..............0.............r...
5cd00 47 65 74 4c 61 73 74 41 63 74 69 76 65 50 6f 70 75 70 00 5f 5f 69 6d 70 5f 47 65 74 4c 61 73 74 GetLastActivePopup.__imp_GetLast
5cd20 41 63 74 69 76 65 50 6f 70 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ActivePopup._head_C__Users_Peter
5cd40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5cd60 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00308.o/..15
5cd80 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
5cda0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
5cdc0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5cde0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5ce00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5ce40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5ce60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5ce80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
5cea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
5cec0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5cee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 01 47 65 74 4b 65 79 62 6f 61 72 64 54 ..................4.GetKeyboardT
5cf00 79 70 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ype.............................
5cf20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5cf40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5cf60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5cf80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5cfa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5cfc0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
5cfe0 02 00 6c 00 00 00 47 65 74 4b 65 79 62 6f 61 72 64 54 79 70 65 00 5f 5f 69 6d 70 5f 47 65 74 4b ..l...GetKeyboardType.__imp_GetK
5d000 65 79 62 6f 61 72 64 54 79 70 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eyboardType._head_C__Users_Peter
5d020 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5d040 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 37 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00307.o/..15
5d060 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
5d080 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
5d0a0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5d0c0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5d0e0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5d100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5d120 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5d140 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5d160 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
5d180 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
5d1a0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5d1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 01 47 65 74 4b 65 79 62 6f 61 72 64 53 ..................3.GetKeyboardS
5d1e0 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 tate............................
5d200 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5d220 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5d240 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5d260 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5d280 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5d2a0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
5d2c0 02 00 6e 00 00 00 47 65 74 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 ..n...GetKeyboardState.__imp_Get
5d2e0 4b 65 79 62 6f 61 72 64 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 KeyboardState._head_C__Users_Pet
5d300 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5d320 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00306.o/..
5d340 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
5d360 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 698.......`.d...................
5d380 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
5d3a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5d3c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5d400 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
5d420 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
5d440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5d460 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
5d480 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 47 65 74 4b 65 79 62 6f 61 72 ....................2.GetKeyboar
5d4c0 64 4c 61 79 6f 75 74 4e 61 6d 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 dLayoutNameW....................
5d4e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5d500 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5d520 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5d540 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5d560 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5d580 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 ..............................8.
5d5a0 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 ............z...GetKeyboardLayou
5d5c0 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 tNameW.__imp_GetKeyboardLayoutNa
5d5e0 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 meW._head_C__Users_Peter_Code_wi
5d600 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
5d620 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00305.o/..1516160860
5d640 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
5d660 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
5d680 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
5d6a0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
5d6c0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
5d6e0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
5d700 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
5d720 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
5d740 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
5d760 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
5d780 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
5d7a0 00 00 00 00 00 00 00 00 00 00 31 01 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d ..........1.GetKeyboardLayoutNam
5d7c0 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eA..............................
5d7e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5d800 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5d820 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5d840 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5d860 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5d880 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
5d8a0 02 00 7a 00 00 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 5f 69 ..z...GetKeyboardLayoutNameA.__i
5d8c0 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4e 61 6d 65 41 00 5f 68 65 61 64 5f mp_GetKeyboardLayoutNameA._head_
5d8e0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5d900 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
5d920 62 73 30 30 33 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00304.o/..1516160860..0.....0.
5d940 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..692.......`.d.......
5d960 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5d980 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
5d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5d9e0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
5da00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5da20 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
5da40 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
5da60 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5da80 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5daa0 30 01 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 02 00 00 00 08 00 00 00 0.GetKeyboardLayoutList.........
5dac0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5dae0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5db00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5db20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5db40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5db60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
5db80 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 47 65 74 4b 65 79 62 6f ......6.............x...GetKeybo
5dba0 61 72 64 4c 61 79 6f 75 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 62 6f 61 72 64 4c ardLayoutList.__imp_GetKeyboardL
5dbc0 61 79 6f 75 74 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ayoutList._head_C__Users_Peter_C
5dbe0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
5dc00 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 33 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00303.o/..1516
5dc20 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 160860..0.....0.....100666..680.
5dc40 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
5dc60 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
5dc80 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
5dca0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
5dcc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
5dce0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
5dd00 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
5dd20 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
5dd40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
5dd60 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
5dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 01 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 ................/.GetKeyboardLay
5dda0 6f 75 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 out.............................
5ddc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5dde0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5de00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5de20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5de40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5de60 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
5de80 70 00 00 00 47 65 74 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 6d 70 5f 47 65 74 4b p...GetKeyboardLayout.__imp_GetK
5dea0 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eyboardLayout._head_C__Users_Pet
5dec0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
5dee0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00302.o/..
5df00 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
5df20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 664.......`.d...................
5df40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
5df60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
5df80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
5dfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
5dfc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
5dfe0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
5e000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
5e020 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
5e040 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
5e060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 01 47 65 74 4b 65 79 53 74 61 74 ......................GetKeyStat
5e080 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 e...............................
5e0a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
5e0c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
5e0e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
5e100 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
5e120 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
5e140 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................".............
5e160 64 00 00 00 47 65 74 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 53 74 61 74 d...GetKeyState.__imp_GetKeyStat
5e180 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
5e1a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
5e1c0 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00301.o/..1516160860..
5e1e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
5e200 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5e220 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
5e240 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5e260 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5e280 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5e2a0 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
5e2c0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
5e2e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
5e300 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5e320 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5e340 00 00 00 00 00 00 00 00 2d 01 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 57 00 00 00 02 00 00 00 ........-.GetKeyNameTextW.......
5e360 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5e380 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5e3a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5e3c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5e3e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5e400 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
5e420 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 4b ..........*.............l...GetK
5e440 65 79 4e 61 6d 65 54 65 78 74 57 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 eyNameTextW.__imp_GetKeyNameText
5e460 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
5e480 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
5e4a0 32 5f 61 00 64 69 61 64 62 73 30 30 33 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00300.o/..1516160860..
5e4c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..676.......`.
5e4e0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5e500 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
5e520 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5e540 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5e560 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5e580 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
5e5a0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
5e5c0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
5e5e0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5e600 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5e620 00 00 00 00 00 00 00 00 2c 01 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 41 00 00 00 02 00 00 00 ........,.GetKeyNameTextA.......
5e640 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
5e660 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
5e680 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
5e6a0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
5e6c0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
5e6e0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 ................................
5e700 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 4b ..........*.............l...GetK
5e720 65 79 4e 61 6d 65 54 65 78 74 41 00 5f 5f 69 6d 70 5f 47 65 74 4b 65 79 4e 61 6d 65 54 65 78 74 eyNameTextA.__imp_GetKeyNameText
5e740 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
5e760 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
5e780 32 5f 61 00 64 69 61 64 62 73 30 30 32 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00299.o/..1516160860..
5e7a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..668.......`.
5e7c0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
5e7e0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
5e800 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
5e820 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
5e840 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
5e860 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
5e880 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
5e8a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
5e8c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
5e8e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
5e900 00 00 00 00 00 00 00 00 2b 01 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 02 00 00 00 08 00 00 00 ........+.GetKBCodePage.........
5e920 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
5e940 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
5e960 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
5e980 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
5e9a0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
5e9c0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
5e9e0 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 4b 42 43 6f 64 ......&.............h...GetKBCod
5ea00 65 50 61 67 65 00 5f 5f 69 6d 70 5f 47 65 74 4b 42 43 6f 64 65 50 61 67 65 00 5f 68 65 61 64 5f ePage.__imp_GetKBCodePage._head_
5ea20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5ea40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
5ea60 62 73 30 30 32 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00298.o/..1516160860..0.....0.
5ea80 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..668.......`.d.......
5eaa0 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5eac0 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
5eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5eb20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
5eb40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5eb60 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
5eb80 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
5eba0 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5ebc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5ebe0 2a 01 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 *.GetInputState.................
5ec00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5ec20 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5ec40 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5ec60 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5ec80 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5eca0 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
5ecc0 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 5f 5f ............h...GetInputState.__
5ece0 69 6d 70 5f 47 65 74 49 6e 70 75 74 53 74 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetInputState._head_C__Users
5ed00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
5ed20 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 39 37 2e _libwinapi_user32_a.diadbs00297.
5ed40 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
5ed60 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..686.......`.d...............
5ed80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
5eda0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
5edc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
5ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
5ee00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
5ee20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
5ee40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
5ee60 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
5ee80 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
5eea0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 47 65 74 49 6e 70 ........................).GetInp
5eec0 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 utLocaleInfo....................
5eee0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
5ef00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
5ef20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
5ef40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
5ef60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
5ef80 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
5efa0 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e ............r...GetInputLocaleIn
5efc0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 4c 6f 63 61 6c 65 49 6e 66 6f 00 5f 68 65 61 fo.__imp_GetInputLocaleInfo._hea
5efe0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
5f000 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
5f020 61 64 62 73 30 30 32 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00296.o/..1516160860..0.....
5f040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..676.......`.d.....
5f060 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5f080 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
5f0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5f0c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5f0e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
5f100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5f120 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
5f140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
5f160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5f180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5f1a0 00 00 28 01 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 00 00 02 00 00 00 08 00 00 00 04 00 ..(.GetInputDesktop.............
5f1c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5f1e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5f200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5f220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5f240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5f260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5f280 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 49 6e 70 75 74 44 65 ....*.............l...GetInputDe
5f2a0 73 6b 74 6f 70 00 5f 5f 69 6d 70 5f 47 65 74 49 6e 70 75 74 44 65 73 6b 74 6f 70 00 5f 68 65 61 sktop.__imp_GetInputDesktop._hea
5f2c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
5f2e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
5f300 61 64 62 73 30 30 32 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00295.o/..1516160860..0.....
5f320 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
5f340 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
5f360 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
5f380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
5f3a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
5f3c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
5f3e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
5f400 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
5f420 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
5f440 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
5f460 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
5f480 00 00 27 01 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..'.GetIconInfoExW..............
5f4a0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
5f4c0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
5f4e0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
5f500 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
5f520 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
5f540 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
5f560 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 49 63 6f 6e 49 6e 66 ....(.............j...GetIconInf
5f580 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 57 00 5f 68 65 61 64 5f oExW.__imp_GetIconInfoExW._head_
5f5a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
5f5c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
5f5e0 62 73 30 30 32 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00294.o/..1516160860..0.....0.
5f600 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
5f620 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
5f640 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
5f660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
5f680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f6a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
5f6c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
5f6e0 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
5f700 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
5f720 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
5f740 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
5f760 26 01 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 &.GetIconInfoExA................
5f780 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
5f7a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
5f7c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
5f7e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
5f800 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
5f820 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
5f840 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 49 63 6f 6e 49 6e 66 6f 45 ..(.............j...GetIconInfoE
5f860 78 41 00 5f 5f 69 6d 70 5f 47 65 74 49 63 6f 6e 49 6e 66 6f 45 78 41 00 5f 68 65 61 64 5f 43 5f xA.__imp_GetIconInfoExA._head_C_
5f880 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
5f8a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
5f8c0 30 30 32 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00293.o/..1516160860..0.....0...
5f8e0 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
5f900 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
5f920 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
5f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
5f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
5f980 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
5f9a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
5f9c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
5f9e0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
5fa00 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
5fa20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 01 ...%..........................%.
5fa40 47 65 74 49 63 6f 6e 49 6e 66 6f 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 GetIconInfo.....................
5fa60 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
5fa80 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
5faa0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
5fac0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
5fae0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
5fb00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
5fb20 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 5f 69 6d 70 5f ..........d...GetIconInfo.__imp_
5fb40 47 65 74 49 63 6f 6e 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 GetIconInfo._head_C__Users_Peter
5fb60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5fb80 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 39 32 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00292.o/..15
5fba0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
5fbc0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
5fbe0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5fc00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5fc20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5fc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5fc60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5fc80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5fca0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
5fcc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
5fce0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5fd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 01 47 65 74 47 75 69 52 65 73 6f 75 72 ..................$.GetGuiResour
5fd20 63 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ces.............................
5fd40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
5fd60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
5fd80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
5fda0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
5fdc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
5fde0 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
5fe00 02 00 6c 00 00 00 47 65 74 47 75 69 52 65 73 6f 75 72 63 65 73 00 5f 5f 69 6d 70 5f 47 65 74 47 ..l...GetGuiResources.__imp_GetG
5fe20 75 69 52 65 73 6f 75 72 63 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 uiResources._head_C__Users_Peter
5fe40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
5fe60 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 39 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00291.o/..15
5fe80 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
5fea0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
5fec0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
5fee0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
5ff00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
5ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
5ff40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
5ff60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
5ff80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
5ffa0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
5ffc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
5ffe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 01 47 65 74 47 65 73 74 75 72 65 49 6e ..................#.GetGestureIn
60000 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 fo..............................
60020 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
60040 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
60060 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
60080 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
600a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
600c0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
600e0 02 00 6a 00 00 00 47 65 74 47 65 73 74 75 72 65 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 65 ..j...GetGestureInfo.__imp_GetGe
60100 73 74 75 72 65 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 stureInfo._head_C__Users_Peter_C
60120 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
60140 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 39 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00290.o/..1516
60160 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160860..0.....0.....100666..688.
60180 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
601a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
601c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
601e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
60200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
60220 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
60240 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
60260 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
60280 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
602a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
602c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 01 47 65 74 47 65 73 74 75 72 65 45 78 74 72 ................".GetGestureExtr
602e0 61 41 72 67 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 aArgs...........................
60300 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
60320 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
60340 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
60360 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
60380 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
603a0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
603c0 00 00 02 00 74 00 00 00 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 5f 69 6d ....t...GetGestureExtraArgs.__im
603e0 70 5f 47 65 74 47 65 73 74 75 72 65 45 78 74 72 61 41 72 67 73 00 5f 68 65 61 64 5f 43 5f 5f 55 p_GetGestureExtraArgs._head_C__U
60400 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
60420 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
60440 32 38 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 289.o/..1516160860..0.....0.....
60460 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
60480 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
604a0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
604c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
604e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
60500 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
60520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
60540 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
60560 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
60580 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
605a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 01 47 65 .%..........................!.Ge
605c0 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tGestureConfig..................
605e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
60600 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
60620 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
60640 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
60660 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
60680 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
606a0 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 ............n...GetGestureConfig
606c0 00 5f 5f 69 6d 70 5f 47 65 74 47 65 73 74 75 72 65 43 6f 6e 66 69 67 00 5f 68 65 61 64 5f 43 5f .__imp_GetGestureConfig._head_C_
606e0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
60700 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
60720 30 30 32 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00288.o/..1516160860..0.....0...
60740 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..678.......`.d.........
60760 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
60780 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
607a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
607c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
607e0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
60800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
60820 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
60840 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
60860 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
60880 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 ...%............................
608a0 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetGUIThreadInfo................
608c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
608e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
60900 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
60920 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
60940 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
60960 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
60980 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 47 55 49 54 68 72 65 61 64 49 6e ,.............n...GetGUIThreadIn
609a0 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 47 55 49 54 68 72 65 61 64 49 6e 66 6f 00 5f 68 65 61 64 5f fo.__imp_GetGUIThreadInfo._head_
609c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
609e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
60a00 62 73 30 30 32 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00287.o/..1516160860..0.....0.
60a20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..688.......`.d.......
60a40 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
60a60 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
60a80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
60aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
60ac0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
60ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
60b00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
60b20 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
60b40 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
60b60 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
60b80 1f 01 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 ..GetForegroundWindow...........
60ba0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
60bc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
60be0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
60c00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
60c20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
60c40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 ................................
60c60 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 47 65 74 46 6f 72 65 67 ......2.............t...GetForeg
60c80 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 roundWindow.__imp_GetForegroundW
60ca0 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f indow._head_C__Users_Peter_Code_
60cc0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
60ce0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00286.o/..15161608
60d00 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 60..0.....0.....100666..645.....
60d20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d.......|............text...
60d40 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...T.............0`
60d60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
60d80 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
60da0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
60dc0 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...^.............0..idata$5
60de0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...h.............0.
60e00 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 .idata$4............@...r.......
60e20 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 ......0..idata$6............H...
60e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
60e60 00 00 00 00 00 00 00 00 00 00 00 00 1e 01 47 65 74 46 6f 63 75 73 00 00 02 00 00 00 08 00 00 00 ..............GetFocus..........
60e80 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
60ea0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
60ec0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
60ee0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
60f00 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 47 65 $4...........idata$6..........Ge
60f20 74 46 6f 63 75 73 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 tFocus..........................
60f40 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 47 65 ....................U...__imp_Ge
60f60 74 46 6f 63 75 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 tFocus._head_C__Users_Peter_Code
60f80 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f _winapi_rs_x86_64_lib_libwinapi_
60fa0 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 32 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 user32_a..diadbs00285.o/..151616
60fc0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
60fe0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
61000 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
61020 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
61040 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
61060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
61080 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
610a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
610c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
610e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
61100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
61120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1d 01 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 ................GetDpiForWindow.
61140 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
61160 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
61180 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
611a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
611c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
611e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
61200 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
61220 00 00 47 65 74 44 70 69 46 6f 72 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f ..GetDpiForWindow.__imp_GetDpiFo
61240 72 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rWindow._head_C__Users_Peter_Cod
61260 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
61280 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00284.o/..151616
612a0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
612c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
612e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
61300 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
61320 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
61340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
61360 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
61380 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
613a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
613c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
613e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
61400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 01 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 ................GetDpiForSystem.
61420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
61440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
61460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
61480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
614a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
614c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
614e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
61500 00 00 47 65 74 44 70 69 46 6f 72 53 79 73 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 70 69 46 6f ..GetDpiForSystem.__imp_GetDpiFo
61520 72 53 79 73 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 rSystem._head_C__Users_Peter_Cod
61540 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
61560 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00283.o/..151616
61580 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 0860..0.....0.....100666..686...
615a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
615c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...`.............
615e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
61600 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
61620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
61640 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...j.............0..idata
61660 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...t.............
61680 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 0..idata$4............@...~.....
616a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 ........0..idata$6............H.
616c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
616e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 01 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 ................GetDoubleClickTi
61700 6d 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 me..............................
61720 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
61740 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
61760 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
61780 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
617a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
617c0 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 ....................0...........
617e0 02 00 72 00 00 00 47 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 5f 69 6d 70 5f 47 ..r...GetDoubleClickTime.__imp_G
61800 65 74 44 6f 75 62 6c 65 43 6c 69 63 6b 54 69 6d 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 etDoubleClickTime._head_C__Users
61820 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
61840 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 32 2e _libwinapi_user32_a.diadbs00282.
61860 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
61880 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..676.......`.d...............
618a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
618c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
618e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61920 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
61940 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
61960 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
61980 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
619a0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
619c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 01 47 65 74 44 6c 67 ..........................GetDlg
619e0 49 74 65 6d 54 65 78 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ItemTextW.......................
61a00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
61a20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
61a40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
61a60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
61a80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
61aa0 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
61ac0 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 5f 69 6d ........l...GetDlgItemTextW.__im
61ae0 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_GetDlgItemTextW._head_C__Users
61b00 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
61b20 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 31 2e _libwinapi_user32_a.diadbs00281.
61b40 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
61b60 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..676.......`.d...............
61b80 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
61ba0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
61bc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61c00 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
61c20 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
61c40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
61c60 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
61c80 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
61ca0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19 01 47 65 74 44 6c 67 ..........................GetDlg
61cc0 49 74 65 6d 54 65 78 74 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ItemTextA.......................
61ce0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
61d00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
61d20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
61d40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
61d60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
61d80 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 ..........................*.....
61da0 00 00 00 00 00 00 02 00 6c 00 00 00 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 5f 69 6d ........l...GetDlgItemTextA.__im
61dc0 70 5f 47 65 74 44 6c 67 49 74 65 6d 54 65 78 74 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 p_GetDlgItemTextA._head_C__Users
61de0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
61e00 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 38 30 2e _libwinapi_user32_a.diadbs00280.
61e20 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
61e40 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..668.......`.d...............
61e60 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
61e80 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
61ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
61ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
61ee0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
61f00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
61f20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
61f40 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
61f60 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
61f80 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 47 65 74 44 6c 67 ..........................GetDlg
61fa0 49 74 65 6d 49 6e 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ItemInt.........................
61fc0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
61fe0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
62000 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
62020 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
62040 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
62060 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
62080 00 00 02 00 68 00 00 00 47 65 74 44 6c 67 49 74 65 6d 49 6e 74 00 5f 5f 69 6d 70 5f 47 65 74 44 ....h...GetDlgItemInt.__imp_GetD
620a0 6c 67 49 74 65 6d 49 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lgItemInt._head_C__Users_Peter_C
620c0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
620e0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00279.o/..1516
62100 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160860..0.....0.....100666..662.
62120 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
62140 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
62160 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
62180 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
621a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
621c0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
621e0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
62200 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
62220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
62240 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
62260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 17 01 47 65 74 44 6c 67 49 74 65 6d 00 00 00 00 ..................GetDlgItem....
62280 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
622a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
622c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
622e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
62300 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
62320 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
62340 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
62360 47 65 74 44 6c 67 49 74 65 6d 00 5f 5f 69 6d 70 5f 47 65 74 44 6c 67 49 74 65 6d 00 5f 68 65 61 GetDlgItem.__imp_GetDlgItem._hea
62380 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
623a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
623c0 61 64 62 73 30 30 32 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00278.o/..1516160860..0.....
623e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..666.......`.d.....
62400 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
62420 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
62440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
62460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
62480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
624a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
624c0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
624e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
62500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
62520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
62540 00 00 16 01 47 65 74 44 6c 67 43 74 72 6c 49 44 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....GetDlgCtrlID................
62560 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
62580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
625a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
625c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
625e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
62600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
62620 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f $.............f...GetDlgCtrlID._
62640 5f 69 6d 70 5f 47 65 74 44 6c 67 43 74 72 6c 49 44 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 _imp_GetDlgCtrlID._head_C__Users
62660 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
62680 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 37 2e _libwinapi_user32_a.diadbs00277.
626a0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
626c0 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..712.......`.d...............
626e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
62700 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
62720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
62740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
62760 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
62780 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
627a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
627c0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
627e0 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
62800 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 01 47 65 74 44 69 73 ..........................GetDis
62820 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 00 00 02 00 00 00 08 00 00 00 playConfigBufferSizes...........
62840 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
62860 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
62880 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
628a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
628c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
628e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 ................................
62900 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 00 00 02 00 84 00 00 00 47 65 74 44 69 73 70 6c ......B.................GetDispl
62920 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 ayConfigBufferSizes.__imp_GetDis
62940 70 6c 61 79 43 6f 6e 66 69 67 42 75 66 66 65 72 53 69 7a 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 playConfigBufferSizes._head_C__U
62960 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
62980 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
629a0 32 37 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 276.o/..1516160860..0.....0.....
629c0 31 30 30 36 36 36 20 20 37 32 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 100666..728.......`.d...........
629e0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
62a00 6c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 l.............0`.data...........
62a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
62a40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
62a60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 .idata$7............4...v.......
62a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
62aa0 80 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 ..............0..idata$4........
62ac0 08 00 00 00 40 01 00 00 8a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
62ae0 00 00 00 00 00 00 00 00 24 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ........$...H...................
62b00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 01 47 65 .%............................Ge
62b20 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 73 00 tDisplayAutoRotationPreferences.
62b40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
62b60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
62b80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
62ba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
62bc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
62be0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
62c00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 ..............N.................
62c20 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 65 66 65 72 65 6e 63 65 GetDisplayAutoRotationPreference
62c40 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 73 70 6c 61 79 41 75 74 6f 52 6f 74 61 74 69 6f 6e 50 72 s.__imp_GetDisplayAutoRotationPr
62c60 65 66 65 72 65 6e 63 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 eferences._head_C__Users_Peter_C
62c80 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
62ca0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 35 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00275.o/..1516
62cc0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 160860..0.....0.....100666..710.
62ce0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
62d00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 t...............,...h...........
62d20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
62d40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
62d60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
62d80 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...r.............0..ida
62da0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...|...........
62dc0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 ..0..idata$4............@.......
62de0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 ..........0..idata$6............
62e00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
62e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 01 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 ..................GetDialogDpiCh
62e40 61 6e 67 65 42 65 68 61 76 69 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 angeBehavior....................
62e60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
62e80 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
62ea0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
62ec0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
62ee0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
62f00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 ..............................@.
62f20 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 6e ................GetDialogDpiChan
62f40 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 44 70 69 43 68 61 geBehavior.__imp_GetDialogDpiCha
62f60 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ngeBehavior._head_C__Users_Peter
62f80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
62fa0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00274.o/..15
62fc0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 32 16160860..0.....0.....100666..72
62fe0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 94 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
63000 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 6c 01 00 00 00 00 00 00 01 00 ext...............,...l.........
63020 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
63040 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
63060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
63080 00 00 00 00 00 00 04 00 00 00 34 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...v.............0..i
630a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 80 01 00 00 00 00 00 00 01 00 data$5............8.............
630c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 8a 01 ....0..idata$4............@.....
630e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 24 00 ............0..idata$6........$.
63100 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
63120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 01 47 65 74 44 69 61 6c 6f 67 43 6f 6e ....................GetDialogCon
63140 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 02 00 00 00 08 00 00 00 04 00 trolDpiChangeBehavior...........
63160 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
63180 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
631a0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
631c0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
631e0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
63200 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 05 00 00 00 02 00 ..................&.............
63220 00 00 00 00 4e 00 00 00 00 00 00 00 00 00 00 00 02 00 90 00 00 00 47 65 74 44 69 61 6c 6f 67 43 ....N.................GetDialogC
63240 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 5f 5f 69 6d 70 5f 47 65 ontrolDpiChangeBehavior.__imp_Ge
63260 74 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 44 70 69 43 68 61 6e 67 65 42 65 68 61 76 69 6f 72 00 tDialogControlDpiChangeBehavior.
63280 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
632a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
632c0 61 00 64 69 61 64 62 73 30 30 32 37 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00273.o/..1516160860..0.
632e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..686.......`.d.
63300 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
63320 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
63340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
63360 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
63380 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
633a0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
633c0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
633e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
63400 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
63420 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
63440 00 00 00 00 00 00 11 01 47 65 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 00 00 00 02 00 ........GetDialogBaseUnits......
63460 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
63480 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
634a0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
634c0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
634e0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
63500 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 ................................
63520 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 47 65 ............0.............r...Ge
63540 74 44 69 61 6c 6f 67 42 61 73 65 55 6e 69 74 73 00 5f 5f 69 6d 70 5f 47 65 74 44 69 61 6c 6f 67 tDialogBaseUnits.__imp_GetDialog
63560 42 61 73 65 55 6e 69 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 BaseUnits._head_C__Users_Peter_C
63580 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
635a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00272.o/..1516
635c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160860..0.....0.....100666..678.
635e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
63600 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
63620 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
63640 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
63660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
63680 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
636a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
636c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
636e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
63700 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
63720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 ..................GetDesktopWind
63740 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ow..............................
63760 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
63780 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
637a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
637c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
637e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
63800 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
63820 6e 00 00 00 47 65 74 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 44 65 n...GetDesktopWindow.__imp_GetDe
63840 73 6b 74 6f 70 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 sktopWindow._head_C__Users_Peter
63860 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
63880 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00271.o/..15
638a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16160860..0.....0.....100666..64
638c0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d.......|............t
638e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
63900 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
63920 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
63940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
63960 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
63980 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
639a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
639c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
639e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
63a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 01 47 65 74 44 43 45 78 00 00 00 02 00 ....................GetDCEx.....
63a20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
63a40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
63a60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
63a80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
63aa0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
63ac0 00 00 03 00 47 65 74 44 43 45 78 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....GetDCEx.....................
63ae0 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ..........................T...__
63b00 69 6d 70 5f 47 65 74 44 43 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 imp_GetDCEx._head_C__Users_Peter
63b20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
63b40 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 37 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00270.o/..15
63b60 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 33 16160860..0.....0.....100666..63
63b80 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 78 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d.......x............t
63ba0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 50 01 00 00 00 00 00 00 01 00 ext...............,...P.........
63bc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
63be0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
63c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
63c20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...Z.............0..i
63c40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 64 01 00 00 00 00 00 00 01 00 data$5............8...d.........
63c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 6e 01 ....0..idata$4............@...n.
63c80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 08 00 ............0..idata$6..........
63ca0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
63cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 01 47 65 74 44 43 00 02 00 00 00 08 00 ....................GetDC.......
63ce0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
63d00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
63d20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
63d40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
63d60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
63d80 47 65 74 44 43 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 GetDC...........................
63da0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 02 00 52 00 00 00 5f 5f 69 6d 70 5f ......................R...__imp_
63dc0 47 65 74 44 43 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f GetDC._head_C__Users_Peter_Code_
63de0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
63e00 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00269.o/..15161608
63e20 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 60..0.....0.....100666..666.....
63e40 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
63e60 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
63e80 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
63ea0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
63ec0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
63ee0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
63f00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
63f20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
63f40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
63f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
63f80 00 00 00 00 00 00 00 00 00 00 00 00 0d 01 47 65 74 43 75 72 73 6f 72 50 6f 73 00 00 02 00 00 00 ..............GetCursorPos......
63fa0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
63fc0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
63fe0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
64000 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
64020 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
64040 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 ................................
64060 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 74 43 ..........$.............f...GetC
64080 75 72 73 6f 72 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 50 6f 73 00 5f 68 65 61 ursorPos.__imp_GetCursorPos._hea
640a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
640c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
640e0 61 64 62 73 30 30 32 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00268.o/..1516160860..0.....
64100 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..668.......`.d.....
64120 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
64140 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
64160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
64180 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
641a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
641c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
641e0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
64200 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
64220 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
64240 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
64260 00 00 0c 01 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....GetCursorInfo...............
64280 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
642a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
642c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
642e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
64300 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
64320 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
64340 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 &.............h...GetCursorInfo.
64360 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 __imp_GetCursorInfo._head_C__Use
64380 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
643a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 ib_libwinapi_user32_a.diadbs0026
643c0 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 7.o/..1516160860..0.....0.....10
643e0 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..656.......`.d.......|.....
64400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
64420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
64440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
64460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
64480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
644a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
644c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
644e0 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
64500 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
64520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 01 47 65 74 43 ............................GetC
64540 75 72 73 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ursor...........................
64560 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
64580 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
645a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
645c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
645e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
64600 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 ................................
64620 02 00 60 00 00 00 47 65 74 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 73 6f 72 00 ..`...GetCursor.__imp_GetCursor.
64640 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
64660 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
64680 61 00 64 69 61 64 62 73 30 30 32 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00266.o/..1516160860..0.
646a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..714.......`.d.
646c0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
646e0 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
64700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
64720 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
64740 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
64760 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
64780 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
647a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
647c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
647e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
64800 00 00 00 00 00 00 0a 01 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f ........GetCurrentInputMessageSo
64820 75 72 63 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 urce............................
64840 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
64860 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
64880 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
648a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
648c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
648e0 00 00 21 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 ..!.................D...........
64900 02 00 86 00 00 00 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 6f 75 72 ......GetCurrentInputMessageSour
64920 63 65 00 5f 5f 69 6d 70 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 70 75 74 4d 65 73 73 61 67 65 53 ce.__imp_GetCurrentInputMessageS
64940 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ource._head_C__Users_Peter_Code_
64960 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
64980 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00265.o/..15161608
649a0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 60..0.....0.....100666..676.....
649c0 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
649e0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
64a00 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64a20 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64a40 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64a60 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
64a80 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
64aa0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
64ac0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
64ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64b00 00 00 00 00 00 00 00 00 00 00 00 00 09 01 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 00 00 ..............GetComboBoxInfo...
64b20 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
64b40 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
64b60 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
64b80 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
64ba0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
64bc0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 ................................
64be0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 ..............*.............l...
64c00 47 65 74 43 6f 6d 62 6f 42 6f 78 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 74 43 6f 6d 62 6f 42 6f GetComboBoxInfo.__imp_GetComboBo
64c20 78 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f xInfo._head_C__Users_Peter_Code_
64c40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
64c60 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00264.o/..15161608
64c80 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 60..0.....0.....100666..686.....
64ca0 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
64cc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...`.............0`
64ce0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
64d00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
64d20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
64d40 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...j.............0..idata$5
64d60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...t.............0.
64d80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 .idata$4............@...~.......
64da0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 ......0..idata$6............H...
64dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
64de0 00 00 00 00 00 00 00 00 00 00 00 00 08 01 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 ..............GetClipboardViewer
64e00 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
64e20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
64e40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
64e60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
64e80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
64ea0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
64ec0 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................0.............
64ee0 72 00 00 00 47 65 74 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 5f 69 6d 70 5f 47 65 74 r...GetClipboardViewer.__imp_Get
64f00 43 6c 69 70 62 6f 61 72 64 56 69 65 77 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 ClipboardViewer._head_C__Users_P
64f20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
64f40 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 33 2e 6f 2f ibwinapi_user32_a.diadbs00263.o/
64f60 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
64f80 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 ..710.......`.d.................
64fa0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 ...text...............,...h.....
64fc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
64fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
65000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
65020 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...r.............
65040 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 0..idata$5............8...|.....
65060 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
65080 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
650a0 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
650c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 01 47 65 74 43 6c 69 70 62 ........................GetClipb
650e0 6f 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 oardSequenceNumber..............
65100 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
65120 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
65140 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
65160 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
65180 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
651a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
651c0 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 82 00 00 00 47 65 74 43 6c 69 70 62 6f 61 ....@.................GetClipboa
651e0 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f rdSequenceNumber.__imp_GetClipbo
65200 61 72 64 53 65 71 75 65 6e 63 65 4e 75 6d 62 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ardSequenceNumber._head_C__Users
65220 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
65240 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 32 2e _libwinapi_user32_a.diadbs00262.
65260 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
65280 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..680.......`.d...............
652a0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
652c0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
652e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
65300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
65320 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
65340 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
65360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
65380 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
653a0 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
653c0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 01 47 65 74 43 6c 69 ..........................GetCli
653e0 70 62 6f 61 72 64 4f 77 6e 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 pboardOwner.....................
65400 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
65420 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
65440 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
65460 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
65480 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
654a0 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 ................................
654c0 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 5f ........p...GetClipboardOwner.__
654e0 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 4f 77 6e 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 imp_GetClipboardOwner._head_C__U
65500 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
65520 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
65540 32 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 261.o/..1516160860..0.....0.....
65560 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 100666..700.......`.d...........
65580 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
655a0 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 d.............0`.data...........
655c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
655e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
65600 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 .idata$7............4...n.......
65620 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
65640 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 x.............0..idata$4........
65660 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@.................0..idata$6
65680 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
656a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 01 47 65 .%............................Ge
656c0 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 00 00 02 00 00 00 08 00 00 00 tClipboardFormatNameW...........
656e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
65700 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
65720 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
65740 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
65760 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
65780 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 ................................
657a0 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 43 6c 69 70 62 ......:.............|...GetClipb
657c0 6f 61 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 oardFormatNameW.__imp_GetClipboa
657e0 72 64 46 6f 72 6d 61 74 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rdFormatNameW._head_C__Users_Pet
65800 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
65820 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 36 30 2e 6f 2f 20 20 winapi_user32_a.diadbs00260.o/..
65840 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
65860 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
65880 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
658a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
658c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
658e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
65900 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
65920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
65940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
65960 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
65980 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
659a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 01 47 65 74 43 6c 69 70 62 6f 61 ......................GetClipboa
659c0 72 64 46 6f 72 6d 61 74 4e 61 6d 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 rdFormatNameA...................
659e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
65a00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
65a20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
65a40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
65a60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
65a80 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
65aa0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d ............|...GetClipboardForm
65ac0 61 74 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 atNameA.__imp_GetClipboardFormat
65ae0 4e 61 6d 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameA._head_C__Users_Peter_Code_
65b00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
65b20 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00259.o/..15161608
65b40 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 60..0.....0.....100666..678.....
65b60 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
65b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
65ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
65bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
65be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
65c00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
65c20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
65c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
65c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
65c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
65ca0 00 00 00 00 00 00 00 00 00 00 00 00 03 01 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 00 ..............GetClipboardData..
65cc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
65ce0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
65d00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
65d20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
65d40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
65d60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 ................................
65d80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 ..............,.............n...
65da0 47 65 74 43 6c 69 70 62 6f 61 72 64 44 61 74 61 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 62 6f GetClipboardData.__imp_GetClipbo
65dc0 61 72 64 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ardData._head_C__Users_Peter_Cod
65de0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
65e00 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00258.o/..151616
65e20 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 0860..0.....0.....100666..668...
65e40 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
65e60 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
65e80 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
65ea0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
65ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
65ee0 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
65f00 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
65f20 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
65f40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
65f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
65f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 01 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 02 00 ................GetClipCursor...
65fa0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
65fc0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
65fe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
66000 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
66020 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
66040 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
66060 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 ............&.............h...Ge
66080 74 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 70 43 75 72 73 6f 72 00 tClipCursor.__imp_GetClipCursor.
660a0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
660c0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
660e0 61 00 64 69 61 64 62 73 30 30 32 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00257.o/..1516160860..0.
66100 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..668.......`.d.
66120 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
66140 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
66160 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
66180 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
661a0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
661c0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
661e0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
66200 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
66220 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
66240 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
66260 00 00 00 00 00 00 01 01 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 02 00 00 00 08 00 00 00 04 00 ........GetClientRect...........
66280 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
662a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
662c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
662e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
66300 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
66320 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
66340 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 43 6c 69 65 6e 74 52 ....&.............h...GetClientR
66360 65 63 74 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 69 65 6e 74 52 65 63 74 00 5f 68 65 61 64 5f 43 5f ect.__imp_GetClientRect._head_C_
66380 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
663a0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
663c0 30 30 32 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00256.o/..1516160860..0.....0...
663e0 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..666.......`.d.........
66400 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
66420 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
66440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
66460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
66480 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
664a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
664c0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
664e0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
66500 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
66520 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ...%............................
66540 47 65 74 43 6c 61 73 73 57 6f 72 64 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 GetClassWord....................
66560 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
66580 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
665a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
665c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
665e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
66600 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
66620 00 00 00 00 00 00 00 00 02 00 66 00 00 00 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 5f 69 6d 70 ..........f...GetClassWord.__imp
66640 5f 47 65 74 43 6c 61 73 73 57 6f 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _GetClassWord._head_C__Users_Pet
66660 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
66680 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 35 35 2e 6f 2f 20 20 winapi_user32_a.diadbs00255.o/..
666a0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
666c0 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 668.......`.d...................
666e0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
66700 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
66720 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
66740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
66760 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
66780 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
667a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
667c0 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
667e0 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
66800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 00 47 65 74 43 6c 61 73 73 4e 61 ......................GetClassNa
66820 6d 65 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 meW.............................
66840 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
66860 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
66880 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
668a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
668c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
668e0 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................&.............
66900 68 00 00 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 h...GetClassNameW.__imp_GetClass
66920 4e 61 6d 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f NameW._head_C__Users_Peter_Code_
66940 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
66960 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 35 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00254.o/..15161608
66980 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 60..0.....0.....100666..668.....
669a0 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
669c0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
669e0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
66a00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
66a20 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
66a40 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
66a60 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
66a80 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
66aa0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 ......0..idata$6............H...
66ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
66ae0 00 00 00 00 00 00 00 00 00 00 00 00 fe 00 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 02 00 00 00 ..............GetClassNameA.....
66b00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
66b20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
66b40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
66b60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
66b80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
66ba0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 ................................
66bc0 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 43 ..........&.............h...GetC
66be0 6c 61 73 73 4e 61 6d 65 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4e 61 6d 65 41 00 5f 68 lassNameA.__imp_GetClassNameA._h
66c00 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
66c20 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
66c40 64 69 61 64 62 73 30 30 32 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00253.o/..1516160860..0...
66c60 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..668.......`.d...
66c80 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
66ca0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
66cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
66ce0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
66d00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
66d20 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
66d40 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
66d60 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
66d80 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
66da0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
66dc0 00 00 00 00 fd 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 02 00 00 00 08 00 00 00 04 00 00 00 ......GetClassLongW.............
66de0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
66e00 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
66e20 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
66e40 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
66e60 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
66e80 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
66ea0 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 ..&.............h...GetClassLong
66ec0 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 W.__imp_GetClassLongW._head_C__U
66ee0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
66f00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
66f20 32 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 252.o/..1516160860..0.....0.....
66f40 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
66f60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
66f80 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
66fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
66fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
66fe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
67000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
67020 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
67040 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
67060 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
67080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 00 47 65 .%............................Ge
670a0 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tClassLongPtrW..................
670c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
670e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
67100 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
67120 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
67140 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
67160 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
67180 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 ............n...GetClassLongPtrW
671a0 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 57 00 5f 68 65 61 64 5f 43 5f .__imp_GetClassLongPtrW._head_C_
671c0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
671e0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
67200 30 30 32 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00251.o/..1516160860..0.....0...
67220 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..678.......`.d.........
67240 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
67260 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
67280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
672a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
672c0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
672e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
67300 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
67320 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
67340 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
67360 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb 00 ...%............................
67380 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetClassLongPtrA................
673a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
673c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
673e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
67400 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
67420 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
67440 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
67460 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 ,.............n...GetClassLongPt
67480 72 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 50 74 72 41 00 5f 68 65 61 64 5f rA.__imp_GetClassLongPtrA._head_
674a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
674c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
674e0 62 73 30 30 32 35 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00250.o/..1516160860..0.....0.
67500 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..668.......`.d.......
67520 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
67540 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
67560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
67580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
675a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
675c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
675e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
67600 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
67620 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
67640 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
67660 fa 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..GetClassLongA.................
67680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
676a0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
676c0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
676e0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
67700 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
67720 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
67740 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 5f ............h...GetClassLongA.__
67760 69 6d 70 5f 47 65 74 43 6c 61 73 73 4c 6f 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_GetClassLongA._head_C__Users
67780 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
677a0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 39 2e _libwinapi_user32_a.diadbs00249.
677c0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
677e0 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..668.......`.d...............
67800 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
67820 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
67840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
67860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
67880 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
678a0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
678c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
678e0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
67900 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
67920 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 00 47 65 74 43 6c 61 ..........................GetCla
67940 73 73 49 6e 66 6f 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ssInfoW.........................
67960 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
67980 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
679a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
679c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
679e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
67a00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 ......................&.........
67a20 00 00 02 00 68 00 00 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 57 00 5f 5f 69 6d 70 5f 47 65 74 43 ....h...GetClassInfoW.__imp_GetC
67a40 6c 61 73 73 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lassInfoW._head_C__Users_Peter_C
67a60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
67a80 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 38 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00248.o/..1516
67aa0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160860..0.....0.....100666..676.
67ac0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
67ae0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
67b00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
67b20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
67b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
67b60 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
67b80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
67ba0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
67bc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
67be0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
67c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 ..................GetClassInfoEx
67c20 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 W...............................
67c40 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
67c60 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
67c80 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
67ca0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
67cc0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
67ce0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
67d00 6c 00 00 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 57 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 l...GetClassInfoExW.__imp_GetCla
67d20 73 73 49 6e 66 6f 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ssInfoExW._head_C__Users_Peter_C
67d40 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
67d60 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00247.o/..1516
67d80 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 160860..0.....0.....100666..676.
67da0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
67dc0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
67de0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
67e00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
67e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
67e40 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
67e60 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
67e80 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
67ea0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 ..........0..idata$6............
67ec0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
67ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 ..................GetClassInfoEx
67f00 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 A...............................
67f20 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
67f40 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
67f60 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
67f80 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
67fa0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
67fc0 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................*.............
67fe0 6c 00 00 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 45 78 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 l...GetClassInfoExA.__imp_GetCla
68000 73 73 49 6e 66 6f 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ssInfoExA._head_C__Users_Peter_C
68020 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
68040 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 36 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00246.o/..1516
68060 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
68080 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
680a0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
680c0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
680e0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
68100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
68120 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
68140 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
68160 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
68180 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
681a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
681c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 00 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 ..................GetClassInfoA.
681e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
68200 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
68220 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
68240 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
68260 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
68280 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
682a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
682c0 47 65 74 43 6c 61 73 73 49 6e 66 6f 41 00 5f 5f 69 6d 70 5f 47 65 74 43 6c 61 73 73 49 6e 66 6f GetClassInfoA.__imp_GetClassInfo
682e0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
68300 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
68320 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00245.o/..1516160860..
68340 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
68360 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
68380 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
683a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
683c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
683e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
68400 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
68420 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
68440 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
68460 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
68480 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
684a0 00 00 00 00 00 00 00 00 f5 00 47 65 74 43 61 72 65 74 50 6f 73 00 00 00 02 00 00 00 08 00 00 00 ..........GetCaretPos...........
684c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
684e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
68500 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
68520 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
68540 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
68560 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
68580 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 65 74 43 61 72 65 74 ......".............d...GetCaret
685a0 50 6f 73 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 Pos.__imp_GetCaretPos._head_C__U
685c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
685e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
68600 32 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 244.o/..1516160860..0.....0.....
68620 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..680.......`.d...........
68640 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
68660 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
68680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
686a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
686c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
686e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
68700 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
68720 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
68740 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
68760 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 00 47 65 .%............................Ge
68780 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tCaretBlinkTime.................
687a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
687c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
687e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
68800 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
68820 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
68840 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 ................................
68860 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d ............p...GetCaretBlinkTim
68880 65 00 5f 5f 69 6d 70 5f 47 65 74 43 61 72 65 74 42 6c 69 6e 6b 54 69 6d 65 00 5f 68 65 61 64 5f e.__imp_GetCaretBlinkTime._head_
688a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
688c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
688e0 62 73 30 30 32 34 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00243.o/..1516160860..0.....0.
68900 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..662.......`.d.......
68920 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
68940 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
68960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
68980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
689a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
689c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
689e0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
68a00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
68a20 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
68a40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
68a60 f3 00 47 65 74 43 61 70 74 75 72 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..GetCapture....................
68a80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
68aa0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
68ac0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
68ae0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
68b00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
68b20 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 ................................
68b40 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 47 65 74 43 61 70 74 75 72 65 00 5f 5f 69 6d 70 ............b...GetCapture.__imp
68b60 5f 47 65 74 43 61 70 74 75 72 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 _GetCapture._head_C__Users_Peter
68b80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
68ba0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 32 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00242.o/..15
68bc0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160860..0.....0.....100666..65
68be0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d.......|............t
68c00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
68c20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
68c40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
68c60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
68c80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
68ca0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
68cc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
68ce0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
68d00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
68d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f2 00 47 65 74 43 49 4d 53 53 4d 00 02 00 ....................GetCIMSSM...
68d40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
68d60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
68d80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
68da0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
68dc0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
68de0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 ................................
68e00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 47 65 ..........................`...Ge
68e20 74 43 49 4d 53 53 4d 00 5f 5f 69 6d 70 5f 47 65 74 43 49 4d 53 53 4d 00 5f 68 65 61 64 5f 43 5f tCIMSSM.__imp_GetCIMSSM._head_C_
68e40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
68e60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
68e80 30 30 32 34 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00241.o/..1516160860..0.....0...
68ea0 20 20 31 30 30 36 36 36 20 20 37 33 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 98 01 ..100666..736.......`.d.........
68ec0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
68ee0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..p.............0`.data.........
68f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
68f20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
68f40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 7a 01 00 00 00 00 0..idata$7............4...z.....
68f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
68f80 00 00 84 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ................0..idata$4......
68fa0 00 00 08 00 00 00 40 01 00 00 8e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
68fc0 24 36 00 00 00 00 00 00 00 00 26 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6........&...H.................
68fe0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 00 ...%............................
69000 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 GetAwarenessFromDpiAwarenessCont
69020 65 78 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ext.............................
69040 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
69060 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
69080 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
690a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
690c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
690e0 00 00 28 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 52 00 00 00 00 00 00 00 00 00 00 00 ..(.................R...........
69100 02 00 94 00 00 00 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d 44 70 69 41 77 61 72 65 6e 65 ......GetAwarenessFromDpiAwarene
69120 73 73 43 6f 6e 74 65 78 74 00 5f 5f 69 6d 70 5f 47 65 74 41 77 61 72 65 6e 65 73 73 46 72 6f 6d ssContext.__imp_GetAwarenessFrom
69140 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 DpiAwarenessContext._head_C__Use
69160 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
69180 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 34 ib_libwinapi_user32_a.diadbs0024
691a0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160860..0.....0.....10
691c0 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..690.......`.d.............
691e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
69200 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
69220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
69240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
69260 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
69280 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
692a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
692c0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
692e0 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
69300 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 47 65 74 41 ............................GetA
69320 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 65 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 utoRotationState................
69340 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69360 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69380 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
693a0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
693c0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
693e0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
69400 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 4.............v...GetAutoRotatio
69420 6e 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 75 74 6f 52 6f 74 61 74 69 6f 6e 53 74 61 74 nState.__imp_GetAutoRotationStat
69440 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 e._head_C__Users_Peter_Code_wina
69460 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
69480 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00239.o/..1516160860..
694a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
694c0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
694e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
69500 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
69520 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
69540 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
69560 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
69580 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
695a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
695c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
695e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
69600 00 00 00 00 00 00 00 00 ef 00 47 65 74 41 73 79 6e 63 4b 65 79 53 74 61 74 65 00 00 02 00 00 00 ..........GetAsyncKeyState......
69620 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
69640 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
69660 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
69680 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
696a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
696c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
696e0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 47 65 74 41 ..........,.............n...GetA
69700 73 79 6e 63 4b 65 79 53 74 61 74 65 00 5f 5f 69 6d 70 5f 47 65 74 41 73 79 6e 63 4b 65 79 53 74 syncKeyState.__imp_GetAsyncKeySt
69720 61 74 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ate._head_C__Users_Peter_Code_wi
69740 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
69760 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00238.o/..1516160860
69780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 ..0.....0.....100666..664.......
697a0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
697c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
697e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
69800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
69820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
69840 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
69860 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
69880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
698a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
698c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
698e0 00 00 00 00 00 00 00 00 00 00 ee 00 47 65 74 41 6e 63 65 73 74 6f 72 00 00 00 02 00 00 00 08 00 ............GetAncestor.........
69900 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
69920 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
69940 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
69960 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
69980 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
699a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 ................................
699c0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 47 65 74 41 6e 63 ........".............d...GetAnc
699e0 65 73 74 6f 72 00 5f 5f 69 6d 70 5f 47 65 74 41 6e 63 65 73 74 6f 72 00 5f 68 65 61 64 5f 43 5f estor.__imp_GetAncestor._head_C_
69a00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
69a20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
69a40 30 30 32 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00237.o/..1516160860..0.....0...
69a60 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..674.......`.d.........
69a80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
69aa0 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
69ac0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
69ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
69b00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
69b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
69b40 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
69b60 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
69b80 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
69ba0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ed 00 ...%............................
69bc0 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 GetAltTabInfoW..................
69be0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
69c00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
69c20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
69c40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
69c60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
69c80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
69ca0 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 (.............j...GetAltTabInfoW
69cc0 00 5f 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 57 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_GetAltTabInfoW._head_C__U
69ce0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
69d00 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
69d20 32 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 236.o/..1516160860..0.....0.....
69d40 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..674.......`.d...........
69d60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
69d80 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
69da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
69dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
69de0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
69e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
69e20 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
69e40 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
69e60 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
69e80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 00 47 65 .%............................Ge
69ea0 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 tAltTabInfoA....................
69ec0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
69ee0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
69f00 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
69f20 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
69f40 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
69f60 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
69f80 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f ............j...GetAltTabInfoA._
69fa0 5f 69 6d 70 5f 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_GetAltTabInfoA._head_C__Use
69fc0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
69fe0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 ib_libwinapi_user32_a.diadbs0023
6a000 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
6a020 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..668.......`.d.............
6a040 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
6a060 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6a080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6a0c0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
6a0e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
6a100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6a120 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
6a140 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6a160 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 00 47 65 74 41 ............................GetA
6a180 6c 74 54 61 62 49 6e 66 6f 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ltTabInfo.......................
6a1a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
6a1c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
6a1e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
6a200 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
6a220 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
6a240 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
6a260 00 00 00 00 02 00 68 00 00 00 47 65 74 41 6c 74 54 61 62 49 6e 66 6f 00 5f 5f 69 6d 70 5f 47 65 ......h...GetAltTabInfo.__imp_Ge
6a280 74 41 6c 74 54 61 62 49 6e 66 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tAltTabInfo._head_C__Users_Peter
6a2a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6a2c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 34 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00234.o/..15
6a2e0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
6a300 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
6a320 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
6a340 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6a360 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6a3a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
6a3c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
6a3e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
6a400 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
6a420 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6a440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ea 00 47 65 74 41 63 74 69 76 65 57 69 6e ....................GetActiveWin
6a460 64 6f 77 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dow.............................
6a480 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6a4a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6a4c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6a4e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6a500 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6a520 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
6a540 02 00 6c 00 00 00 47 65 74 41 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 47 65 74 41 ..l...GetActiveWindow.__imp_GetA
6a560 63 74 69 76 65 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ctiveWindow._head_C__Users_Peter
6a580 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
6a5a0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 33 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00233.o/..15
6a5c0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 16160860..0.....0.....100666..66
6a5e0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
6a600 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 ext...............,...X.........
6a620 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
6a640 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
6a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
6a680 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...b.............0..i
6a6a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 data$5............8...l.........
6a6c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 ....0..idata$4............@...v.
6a6e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 ............0..idata$6..........
6a700 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
6a720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e9 00 46 72 65 65 44 44 45 6c 50 61 72 61 ....................FreeDDElPara
6a740 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 m...............................
6a760 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
6a780 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
6a7a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
6a7c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
6a7e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 ................................
6a800 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 ................&.............h.
6a820 00 00 46 72 65 65 44 44 45 6c 50 61 72 61 6d 00 5f 5f 69 6d 70 5f 46 72 65 65 44 44 45 6c 50 61 ..FreeDDElParam.__imp_FreeDDElPa
6a840 72 61 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ram._head_C__Users_Peter_Code_wi
6a860 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
6a880 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00232.o/..1516160860
6a8a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 ..0.....0.....100666..656.......
6a8c0 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d.......|............text.....
6a8e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...T.............0`.d
6a900 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6a920 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6a940 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6a960 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...^.............0..idata$5..
6a980 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...h.............0..i
6a9a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 data$4............@...r.........
6a9c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6a9e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6aa00 00 00 00 00 00 00 00 00 00 00 e8 00 46 72 61 6d 65 52 65 63 74 00 02 00 00 00 08 00 00 00 04 00 ............FrameRect...........
6aa20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6aa40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6aa60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6aa80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6aaa0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6aac0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6aae0 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 46 72 61 6d 65 52 65 63 74 00 ..................`...FrameRect.
6ab00 5f 5f 69 6d 70 5f 46 72 61 6d 65 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 __imp_FrameRect._head_C__Users_P
6ab20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6ab40 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 31 2e 6f 2f ibwinapi_user32_a.diadbs00231.o/
6ab60 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
6ab80 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..668.......`.d.................
6aba0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6abc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6abe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6ac20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6ac40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6ac60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6ac80 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6aca0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6acc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 00 46 6c 61 73 68 57 69 6e ........................FlashWin
6ace0 64 6f 77 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 dowEx...........................
6ad00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6ad20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6ad40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6ad60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6ad80 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6ada0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
6adc0 02 00 68 00 00 00 46 6c 61 73 68 57 69 6e 64 6f 77 45 78 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 ..h...FlashWindowEx.__imp_FlashW
6ade0 69 6e 64 6f 77 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 indowEx._head_C__Users_Peter_Cod
6ae00 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6ae20 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00230.o/..151616
6ae40 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 0860..0.....0.....100666..664...
6ae60 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6ae80 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6aea0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6aec0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6af00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6af20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6af40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
6af60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
6af80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6afa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 00 46 6c 61 73 68 57 69 6e 64 6f 77 00 00 00 02 00 ................FlashWindow.....
6afc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6afe0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6b000 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6b020 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6b040 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6b060 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 ................................
6b080 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 46 6c ............".............d...Fl
6b0a0 61 73 68 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 46 6c 61 73 68 57 69 6e 64 6f 77 00 5f 68 65 61 ashWindow.__imp_FlashWindow._hea
6b0c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
6b0e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
6b100 61 64 62 73 30 30 32 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00229.o/..1516160860..0.....
6b120 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..664.......`.d.....
6b140 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
6b160 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
6b180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
6b1a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
6b1c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
6b1e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
6b200 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
6b220 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
6b240 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
6b260 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
6b280 00 00 e5 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....FindWindowW.................
6b2a0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6b2c0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6b2e0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6b300 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6b320 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6b340 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6b360 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 5f ".............d...FindWindowW.__
6b380 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 imp_FindWindowW._head_C__Users_P
6b3a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6b3c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 38 2e 6f 2f ibwinapi_user32_a.diadbs00228.o/
6b3e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
6b400 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..668.......`.d.................
6b420 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
6b440 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6b460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6b480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6b4a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
6b4c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
6b4e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6b500 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
6b520 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6b540 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e4 00 46 69 6e 64 57 69 6e 64 ........................FindWind
6b560 6f 77 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 owExW...........................
6b580 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6b5a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6b5c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6b5e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6b600 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6b620 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
6b640 02 00 68 00 00 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 ..h...FindWindowExW.__imp_FindWi
6b660 6e 64 6f 77 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndowExW._head_C__Users_Peter_Cod
6b680 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6b6a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00227.o/..151616
6b6c0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 0860..0.....0.....100666..668...
6b6e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6b700 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
6b720 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6b740 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6b780 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
6b7a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
6b7c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
6b7e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
6b800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6b820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 00 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 02 00 ................FindWindowExA...
6b840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
6b860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
6b880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
6b8a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
6b8c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
6b8e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
6b900 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 46 69 ............&.............h...Fi
6b920 6e 64 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 45 78 41 00 ndWindowExA.__imp_FindWindowExA.
6b940 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
6b960 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
6b980 61 00 64 69 61 64 62 73 30 30 32 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00226.o/..1516160860..0.
6b9a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
6b9c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
6b9e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
6ba00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
6ba20 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
6ba40 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
6ba60 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
6ba80 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
6baa0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
6bac0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
6bae0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
6bb00 00 00 00 00 00 00 e2 00 46 69 6e 64 57 69 6e 64 6f 77 41 00 00 00 02 00 00 00 08 00 00 00 04 00 ........FindWindowA.............
6bb20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
6bb40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
6bb60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
6bb80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
6bba0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
6bbc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
6bbe0 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 46 69 6e 64 57 69 6e 64 6f 77 ....".............d...FindWindow
6bc00 41 00 5f 5f 69 6d 70 5f 46 69 6e 64 57 69 6e 64 6f 77 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 A.__imp_FindWindowA._head_C__Use
6bc20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
6bc40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 ib_libwinapi_user32_a.diadbs0022
6bc60 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
6bc80 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 0666..645.......`.d.......|.....
6bca0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 .......text...............,...T.
6bcc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
6bce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
6bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
6bd20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 data$7............4...^.........
6bd40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 ....0..idata$5............8...h.
6bd60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
6bd80 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...r.............0..idata$6..
6bda0 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
6bdc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 00 46 69 6c 6c ............................Fill
6bde0 52 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Rect............................
6be00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6be20 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6be40 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6be60 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6be80 24 36 00 00 00 00 07 00 00 00 03 00 46 69 6c 6c 52 65 63 74 00 00 00 00 01 00 00 00 02 00 00 00 $6..........FillRect............
6bea0 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 ................................
6bec0 02 00 55 00 00 00 5f 5f 69 6d 70 5f 46 69 6c 6c 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 ..U...__imp_FillRect._head_C__Us
6bee0 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f ers_Peter_Code_winapi_rs_x86_64_
6bf00 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 lib_libwinapi_user32_a..diadbs00
6bf20 32 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 224.o/..1516160860..0.....0.....
6bf40 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..668.......`.d...........
6bf60 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6bf80 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
6bfa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6bfc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6bfe0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
6c000 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6c020 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
6c040 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
6c060 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6c080 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 45 78 .%............................Ex
6c0a0 69 74 57 69 6e 64 6f 77 73 45 78 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 itWindowsEx.....................
6c0c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6c0e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6c100 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6c120 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6c140 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6c160 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 ..........................&.....
6c180 00 00 00 00 00 00 02 00 68 00 00 00 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 5f 69 6d 70 5f ........h...ExitWindowsEx.__imp_
6c1a0 45 78 69 74 57 69 6e 64 6f 77 73 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ExitWindowsEx._head_C__Users_Pet
6c1c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6c1e0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00223.o/..
6c200 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
6c220 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 678.......`.d...................
6c240 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
6c260 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6c280 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6c2c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
6c2e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
6c300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6c320 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
6c340 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6c360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 df 00 45 78 63 6c 75 64 65 55 70 64 ......................ExcludeUpd
6c380 61 74 65 52 67 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ateRgn..........................
6c3a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6c3c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6c3e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6c400 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6c420 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6c440 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
6c460 00 00 02 00 6e 00 00 00 45 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 5f 69 6d 70 5f 45 ....n...ExcludeUpdateRgn.__imp_E
6c480 78 63 6c 75 64 65 55 70 64 61 74 65 52 67 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 xcludeUpdateRgn._head_C__Users_P
6c4a0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6c4c0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 32 2e 6f 2f ibwinapi_user32_a.diadbs00222.o/
6c4e0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
6c500 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..700.......`.d.................
6c520 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
6c540 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6c560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6c580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6c5a0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
6c5c0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
6c5e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6c600 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
6c620 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6c640 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 00 45 76 61 6c 75 61 74 65 ........................Evaluate
6c660 50 72 6f 78 69 6d 69 74 79 54 6f 52 65 63 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ProximityToRect.................
6c680 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
6c6a0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
6c6c0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
6c6e0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
6c700 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
6c720 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
6c740 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d :.............|...EvaluateProxim
6c760 69 74 79 54 6f 52 65 63 74 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ityToRect.__imp_EvaluateProximit
6c780 79 54 6f 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 yToRect._head_C__Users_Peter_Cod
6c7a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
6c7c0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00221.o/..151616
6c7e0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 0860..0.....0.....100666..710...
6c800 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
6c820 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...h.............
6c840 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
6c860 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
6c880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
6c8a0 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...r.............0..idata
6c8c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...|.............
6c8e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 0..idata$4............@.........
6c900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 ........0..idata$6............H.
6c920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
6c940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dd 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 ................EvaluateProximit
6c960 79 54 6f 50 6f 6c 79 67 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 yToPolygon......................
6c980 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6c9a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6c9c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6c9e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6ca00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6ca20 01 00 00 00 02 00 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 ............................@...
6ca40 00 00 00 00 00 00 00 00 02 00 82 00 00 00 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 54 ..............EvaluateProximityT
6ca60 6f 50 6f 6c 79 67 6f 6e 00 5f 5f 69 6d 70 5f 45 76 61 6c 75 61 74 65 50 72 6f 78 69 6d 69 74 79 oPolygon.__imp_EvaluateProximity
6ca80 54 6f 50 6f 6c 79 67 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ToPolygon._head_C__Users_Peter_C
6caa0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6cac0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 32 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00220.o/..1516
6cae0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 160860..0.....0.....100666..656.
6cb00 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
6cb20 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
6cb40 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6cb60 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6cb80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6cba0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
6cbc0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
6cbe0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
6cc00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
6cc20 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6cc40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 dc 00 45 71 75 61 6c 52 65 63 74 00 02 00 00 00 ..................EqualRect.....
6cc60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6cc80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6cca0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6ccc0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6cce0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6cd00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
6cd20 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 45 71 75 61 ........................`...Equa
6cd40 6c 52 65 63 74 00 5f 5f 69 6d 70 5f 45 71 75 61 6c 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 lRect.__imp_EqualRect._head_C__U
6cd60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6cd80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
6cda0 32 31 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 219.o/..1516160860..0.....0.....
6cdc0 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
6cde0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6ce00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
6ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6ce40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6ce60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
6ce80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6cea0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
6cec0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
6cee0 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6cf00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 00 45 6e .%............................En
6cf20 75 6d 57 69 6e 64 6f 77 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 umWindows.......................
6cf40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
6cf60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
6cf80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
6cfa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
6cfc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
6cfe0 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
6d000 00 00 00 00 00 00 02 00 64 00 00 00 45 6e 75 6d 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e ........d...EnumWindows.__imp_En
6d020 75 6d 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 umWindows._head_C__Users_Peter_C
6d040 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6d060 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 38 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00218.o/..1516
6d080 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160860..0.....0.....100666..688.
6d0a0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6d0c0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
6d0e0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6d100 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6d120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6d140 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
6d160 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
6d180 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
6d1a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
6d1c0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6d1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 ..................EnumWindowStat
6d200 69 6f 6e 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ionsW...........................
6d220 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6d240 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6d260 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6d280 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6d2a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6d2c0 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
6d2e0 00 00 02 00 74 00 00 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 5f 69 6d ....t...EnumWindowStationsW.__im
6d300 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 p_EnumWindowStationsW._head_C__U
6d320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6d340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
6d360 32 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 217.o/..1516160860..0.....0.....
6d380 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..688.......`.d...........
6d3a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6d3c0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
6d3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6d400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6d420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
6d440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6d460 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
6d480 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
6d4a0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6d4c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d9 00 45 6e .%............................En
6d4e0 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 umWindowStationsA...............
6d500 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6d520 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6d540 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6d560 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6d580 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6d5a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6d5c0 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 45 6e 75 6d 57 69 6e 64 6f 77 53 74 ..2.............t...EnumWindowSt
6d5e0 61 74 69 6f 6e 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 73 ationsA.__imp_EnumWindowStations
6d600 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
6d620 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
6d640 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00216.o/..1516160860..
6d660 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..680.......`.
6d680 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
6d6a0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
6d6c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6d6e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6d700 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6d720 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
6d740 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
6d760 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
6d780 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
6d7a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6d7c0 00 00 00 00 00 00 00 00 d8 00 45 6e 75 6d 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 02 00 00 00 ..........EnumThreadWindows.....
6d7e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6d800 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6d820 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6d840 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6d860 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6d880 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 ................................
6d8a0 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 45 6e 75 6d ........................p...Enum
6d8c0 54 68 72 65 61 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 54 68 72 65 61 64 57 69 ThreadWindows.__imp_EnumThreadWi
6d8e0 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ndows._head_C__Users_Peter_Code_
6d900 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
6d920 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00215.o/..15161608
6d940 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 60..0.....0.....100666..662.....
6d960 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
6d980 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
6d9a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
6d9c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
6d9e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
6da00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
6da20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
6da40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
6da60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
6da80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
6daa0 00 00 00 00 00 00 00 00 00 00 00 00 d7 00 45 6e 75 6d 50 72 6f 70 73 57 00 00 00 00 02 00 00 00 ..............EnumPropsW........
6dac0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6dae0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6db00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6db20 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6db40 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6db60 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
6db80 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 45 6e 75 6d ........................b...Enum
6dba0 50 72 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 57 00 5f 68 65 61 64 5f 43 5f PropsW.__imp_EnumPropsW._head_C_
6dbc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
6dbe0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
6dc00 30 30 32 31 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00214.o/..1516160860..0.....0...
6dc20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..666.......`.d.........
6dc40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
6dc60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
6dc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
6dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
6dcc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
6dce0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
6dd00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
6dd20 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
6dd40 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
6dd60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 00 ...%............................
6dd80 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 EnumPropsExW....................
6dda0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6ddc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6dde0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6de00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6de20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6de40 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 ............................$...
6de60 00 00 00 00 00 00 00 00 02 00 66 00 00 00 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f 5f 69 6d 70 ..........f...EnumPropsExW.__imp
6de80 5f 45 6e 75 6d 50 72 6f 70 73 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 _EnumPropsExW._head_C__Users_Pet
6dea0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
6dec0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 33 2e 6f 2f 20 20 winapi_user32_a.diadbs00213.o/..
6dee0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
6df00 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 666.......`.d...................
6df20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
6df40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
6df60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
6df80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
6dfa0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
6dfc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
6dfe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
6e000 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
6e020 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
6e040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 00 45 6e 75 6d 50 72 6f 70 73 45 ......................EnumPropsE
6e060 78 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 xA..............................
6e080 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
6e0a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
6e0c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
6e0e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
6e100 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
6e120 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................$.............
6e140 66 00 00 00 45 6e 75 6d 50 72 6f 70 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 f...EnumPropsExA.__imp_EnumProps
6e160 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExA._head_C__Users_Peter_Code_wi
6e180 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
6e1a0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00212.o/..1516160860
6e1c0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 ..0.....0.....100666..662.......
6e1e0 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6e200 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
6e220 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6e240 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6e260 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6e280 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
6e2a0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
6e2c0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
6e2e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6e300 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6e320 00 00 00 00 00 00 00 00 00 00 d4 00 45 6e 75 6d 50 72 6f 70 73 41 00 00 00 00 02 00 00 00 08 00 ............EnumPropsA..........
6e340 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
6e360 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
6e380 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
6e3a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
6e3c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
6e3e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 ................................
6e400 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 45 6e 75 6d 50 72 ......................b...EnumPr
6e420 6f 70 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 50 72 6f 70 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 opsA.__imp_EnumPropsA._head_C__U
6e440 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6e460 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
6e480 32 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 211.o/..1516160860..0.....0.....
6e4a0 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..690.......`.d...........
6e4c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6e4e0 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
6e500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6e520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6e540 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
6e560 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6e580 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
6e5a0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
6e5c0 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6e5e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 00 45 6e .%............................En
6e600 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 umDisplaySettingsW..............
6e620 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6e640 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6e660 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6e680 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6e6a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6e6c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6e6e0 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 ..4.............v...EnumDisplayS
6e700 65 74 74 69 6e 67 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e ettingsW.__imp_EnumDisplaySettin
6e720 67 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 gsW._head_C__Users_Peter_Code_wi
6e740 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
6e760 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00210.o/..1516160860
6e780 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
6e7a0 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
6e7c0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
6e7e0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
6e800 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
6e820 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
6e840 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
6e860 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
6e880 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
6e8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
6e8c0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
6e8e0 00 00 00 00 00 00 00 00 00 00 d2 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 ............EnumDisplaySettingsE
6e900 78 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 xW..............................
6e920 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
6e940 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
6e960 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
6e980 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
6e9a0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
6e9c0 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
6e9e0 02 00 7a 00 00 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 ..z...EnumDisplaySettingsExW.__i
6ea00 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 68 65 61 64 5f mp_EnumDisplaySettingsExW._head_
6ea20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6ea40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
6ea60 62 73 30 30 32 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00209.o/..1516160860..0.....0.
6ea80 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..698.......`.d.......
6eaa0 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6eac0 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
6eae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6eb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6eb20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
6eb40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6eb60 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
6eb80 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
6eba0 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6ebc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6ebe0 d1 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 00 00 00 02 00 00 00 ..EnumDisplaySettingsExA........
6ec00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6ec20 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6ec40 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6ec60 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6ec80 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6eca0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 ................................
6ecc0 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 45 6e 75 6d ..........8.............z...Enum
6ece0 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 DisplaySettingsExA.__imp_EnumDis
6ed00 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 playSettingsExA._head_C__Users_P
6ed20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
6ed40 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 30 38 2e 6f 2f ibwinapi_user32_a.diadbs00208.o/
6ed60 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
6ed80 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 ..690.......`.d.................
6eda0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 ...text...............,...`.....
6edc0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
6ede0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
6ee00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
6ee20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...j.............
6ee40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 0..idata$5............8...t.....
6ee60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
6ee80 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..~.............0..idata$6......
6eea0 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
6eec0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 45 6e 75 6d 44 69 73 70 ........................EnumDisp
6eee0 6c 61 79 53 65 74 74 69 6e 67 73 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 laySettingsA....................
6ef00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
6ef20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
6ef40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
6ef60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
6ef80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
6efa0 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 ............................4...
6efc0 00 00 00 00 00 00 00 00 02 00 76 00 00 00 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 ..........v...EnumDisplaySetting
6efe0 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 68 sA.__imp_EnumDisplaySettingsA._h
6f000 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
6f020 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
6f040 64 69 61 64 62 73 30 30 32 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00207.o/..1516160860..0...
6f060 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
6f080 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
6f0a0 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
6f0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
6f0e0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
6f100 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
6f120 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
6f140 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
6f160 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
6f180 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
6f1a0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
6f1c0 00 00 00 00 cf 00 45 6e 75 6d 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 00 00 02 00 00 00 ......EnumDisplayMonitors.......
6f1e0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
6f200 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
6f220 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
6f240 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
6f260 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
6f280 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
6f2a0 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 45 6e 75 6d ..........2.............t...Enum
6f2c0 44 69 73 70 6c 61 79 4d 6f 6e 69 74 6f 72 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 DisplayMonitors.__imp_EnumDispla
6f2e0 79 4d 6f 6e 69 74 6f 72 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 yMonitors._head_C__Users_Peter_C
6f300 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
6f320 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 30 36 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00206.o/..1516
6f340 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 160860..0.....0.....100666..688.
6f360 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
6f380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
6f3a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
6f3c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
6f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
6f400 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
6f420 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
6f440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
6f460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
6f480 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
6f4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 ..................EnumDisplayDev
6f4c0 69 63 65 73 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 icesW...........................
6f4e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
6f500 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
6f520 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
6f540 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
6f560 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
6f580 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 ......................2.........
6f5a0 00 00 02 00 74 00 00 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 5f 69 6d ....t...EnumDisplayDevicesW.__im
6f5c0 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 57 00 5f 68 65 61 64 5f 43 5f 5f 55 p_EnumDisplayDevicesW._head_C__U
6f5e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
6f600 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
6f620 32 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 205.o/..1516160860..0.....0.....
6f640 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..688.......`.d...........
6f660 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
6f680 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
6f6a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
6f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
6f6e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
6f700 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
6f720 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
6f740 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
6f760 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
6f780 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 00 45 6e .%............................En
6f7a0 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 umDisplayDevicesA...............
6f7c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
6f7e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
6f800 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
6f820 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
6f840 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
6f860 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
6f880 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 45 6e 75 6d 44 69 73 70 6c 61 79 44 ..2.............t...EnumDisplayD
6f8a0 65 76 69 63 65 73 41 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 69 73 70 6c 61 79 44 65 76 69 63 65 73 evicesA.__imp_EnumDisplayDevices
6f8c0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
6f8e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
6f900 32 5f 61 00 64 69 61 64 62 73 30 30 32 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00204.o/..1516160860..
6f920 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..668.......`.
6f940 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
6f960 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
6f980 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
6f9a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
6f9c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
6f9e0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
6fa00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
6fa20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
6fa40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
6fa60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
6fa80 00 00 00 00 00 00 00 00 cc 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 02 00 00 00 08 00 00 00 ..........EnumDesktopsW.........
6faa0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
6fac0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
6fae0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
6fb00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
6fb20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
6fb40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
6fb60 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 45 6e 75 6d 44 65 73 6b ......&.............h...EnumDesk
6fb80 74 6f 70 73 57 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 57 00 5f 68 65 61 64 5f topsW.__imp_EnumDesktopsW._head_
6fba0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
6fbc0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
6fbe0 62 73 30 30 32 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00203.o/..1516160860..0.....0.
6fc00 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..668.......`.d.......
6fc20 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
6fc40 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
6fc60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
6fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
6fca0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
6fcc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
6fce0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
6fd00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
6fd20 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
6fd40 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
6fd60 cb 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..EnumDesktopsA.................
6fd80 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
6fda0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
6fdc0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
6fde0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
6fe00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
6fe20 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
6fe40 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 5f ............h...EnumDesktopsA.__
6fe60 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_EnumDesktopsA._head_C__Users
6fe80 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
6fea0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 30 32 2e _libwinapi_user32_a.diadbs00202.
6fec0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
6fee0 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..686.......`.d...............
6ff00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
6ff20 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
6ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
6ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
6ff80 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
6ffa0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
6ffc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
6ffe0 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
70000 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
70020 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ca 00 45 6e 75 6d 44 65 ..........................EnumDe
70040 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 sktopWindows....................
70060 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
70080 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
700a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
700c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
700e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
70100 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 ..............................0.
70120 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f ............r...EnumDesktopWindo
70140 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 44 65 73 6b 74 6f 70 57 69 6e 64 6f 77 73 00 5f 68 65 61 ws.__imp_EnumDesktopWindows._hea
70160 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
70180 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
701a0 61 64 62 73 30 30 32 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00201.o/..1516160860..0.....
701c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..690.......`.d.....
701e0 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
70200 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
70220 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
70240 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
70260 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
70280 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
702a0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
702c0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
702e0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
70300 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
70320 00 00 c9 00 45 6e 75 6d 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 00 02 00 00 00 08 00 ....EnumClipboardFormats........
70340 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
70360 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
70380 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
703a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
703c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
703e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 ................................
70400 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 45 6e 75 6d 43 6c ........4.............v...EnumCl
70420 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 6c 69 70 62 6f 61 ipboardFormats.__imp_EnumClipboa
70440 72 64 46 6f 72 6d 61 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 rdFormats._head_C__Users_Peter_C
70460 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
70480 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 32 30 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00200.o/..1516
704a0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160860..0.....0.....100666..678.
704c0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
704e0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
70500 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
70520 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
70540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
70560 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
70580 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
705a0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
705c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
705e0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
70600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f ..................EnumChildWindo
70620 77 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ws..............................
70640 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
70660 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
70680 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
706a0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
706c0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
706e0 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
70700 6e 00 00 00 45 6e 75 6d 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 45 6e 75 6d 43 n...EnumChildWindows.__imp_EnumC
70720 68 69 6c 64 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 hildWindows._head_C__Users_Peter
70740 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
70760 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00199.o/..15
70780 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16160860..0.....0.....100666..64
707a0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d.......|............t
707c0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
707e0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70800 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70840 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
70860 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
70880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
708a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0a 00 ............0..idata$6..........
708c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
708e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 00 45 6e 64 54 61 73 6b 00 00 00 02 00 ....................EndTask.....
70900 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
70920 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
70940 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
70960 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
70980 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
709a0 00 00 03 00 45 6e 64 54 61 73 6b 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....EndTask.....................
709c0 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 5f 5f ..........................T...__
709e0 69 6d 70 5f 45 6e 64 54 61 73 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 imp_EndTask._head_C__Users_Peter
70a00 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
70a20 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00198.o/..15
70a40 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16160860..0.....0.....100666..64
70a60 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d.......|............t
70a80 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
70aa0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
70ac0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
70ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
70b00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
70b20 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
70b40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
70b60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
70b80 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
70ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 00 45 6e 64 50 61 69 6e 74 00 00 02 00 ....................EndPaint....
70bc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
70be0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
70c00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
70c20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
70c40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
70c60 00 00 03 00 45 6e 64 50 61 69 6e 74 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....EndPaint....................
70c80 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f ..........................U...__
70ca0 69 6d 70 5f 45 6e 64 50 61 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 imp_EndPaint._head_C__Users_Pete
70cc0 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 r_Code_winapi_rs_x86_64_lib_libw
70ce0 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 31 39 37 2e 6f 2f 20 20 inapi_user32_a..diadbs00197.o/..
70d00 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
70d20 36 34 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 644.......`.d.......|...........
70d40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
70d60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
70d80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
70da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
70dc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
70de0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
70e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
70e20 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
70e40 0a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
70e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c5 00 45 6e 64 4d 65 6e 75 00 00 00 ......................EndMenu...
70e80 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
70ea0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
70ec0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
70ee0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
70f00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
70f20 07 00 00 00 03 00 45 6e 64 4d 65 6e 75 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 ......EndMenu...................
70f40 00 00 00 00 05 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 00 00 00 00 02 00 54 00 00 00 ............................T...
70f60 5f 5f 69 6d 70 5f 45 6e 64 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 __imp_EndMenu._head_C__Users_Pet
70f80 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
70fa0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00196.o/..
70fc0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
70fe0 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 656.......`.d.......|...........
71000 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
71020 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
71040 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
71060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
71080 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
710a0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
710c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
710e0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
71100 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
71120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 00 45 6e 64 44 69 61 6c 6f 67 00 ......................EndDialog.
71140 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
71160 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
71180 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
711a0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
711c0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
711e0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 ................................
71200 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 ............................`...
71220 45 6e 64 44 69 61 6c 6f 67 00 5f 5f 69 6d 70 5f 45 6e 64 44 69 61 6c 6f 67 00 5f 68 65 61 64 5f EndDialog.__imp_EndDialog._head_
71240 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
71260 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
71280 62 73 30 30 31 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00195.o/..1516160860..0.....0.
712a0 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..680.......`.d.......
712c0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
712e0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
71300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
71320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
71340 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
71360 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
71380 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
713a0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
713c0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
713e0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
71400 c3 00 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 02 00 00 00 08 00 00 00 04 00 00 00 ..EndDeferWindowPos.............
71420 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
71440 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
71460 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
71480 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
714a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
714c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
714e0 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 45 6e 64 44 65 66 65 72 57 69 6e 64 ................p...EndDeferWind
71500 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 45 6e 64 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 68 owPos.__imp_EndDeferWindowPos._h
71520 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
71540 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
71560 64 69 61 64 62 73 30 30 31 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00194.o/..1516160860..0...
71580 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..666.......`.d...
715a0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
715c0 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
715e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
71600 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
71620 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
71640 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
71660 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
71680 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
716a0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
716c0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
716e0 00 00 00 00 c2 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......EnableWindow..............
71700 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
71720 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
71740 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
71760 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
71780 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
717a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
717c0 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 45 6e 61 62 6c 65 57 69 6e 64 6f 77 ..$.............f...EnableWindow
717e0 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 .__imp_EnableWindow._head_C__Use
71800 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
71820 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 ib_libwinapi_user32_a.diadbs0019
71840 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
71860 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..692.......`.d.............
71880 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
718a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
718c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
718e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
71900 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
71920 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
71940 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
71960 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
71980 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
719a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 00 45 6e 61 62 ............................Enab
719c0 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d 43 53 53 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 leSessionForMMCSS...............
719e0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
71a00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
71a20 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
71a40 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
71a60 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
71a80 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
71aa0 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6.............x...EnableSessionF
71ac0 6f 72 4d 4d 43 53 53 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 65 73 73 69 6f 6e 46 6f 72 4d 4d orMMCSS.__imp_EnableSessionForMM
71ae0 43 53 53 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 CSS._head_C__Users_Peter_Code_wi
71b00 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
71b20 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00192.o/..1516160860
71b40 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 ..0.....0.....100666..676.......
71b60 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
71b80 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
71ba0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
71bc0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
71be0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
71c00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
71c20 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
71c40 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
71c60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
71c80 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
71ca0 00 00 00 00 00 00 00 00 00 00 c0 00 45 6e 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 00 00 02 00 ............EnableScrollBar.....
71cc0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
71ce0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
71d00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
71d20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
71d40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
71d60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 ................................
71d80 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 45 6e ............*.............l...En
71da0 61 62 6c 65 53 63 72 6f 6c 6c 42 61 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 53 63 72 6f 6c 6c ableScrollBar.__imp_EnableScroll
71dc0 42 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 Bar._head_C__Users_Peter_Code_wi
71de0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
71e00 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00191.o/..1516160860
71e20 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 ..0.....0.....100666..704.......
71e40 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
71e60 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
71e80 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
71ea0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
71ec0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
71ee0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
71f00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
71f20 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
71f40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
71f60 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
71f80 00 00 00 00 00 00 00 00 00 00 bf 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 ............EnableNonClientDpiSc
71fa0 61 6c 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 aling...........................
71fc0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
71fe0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
72000 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
72020 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
72040 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
72060 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
72080 02 00 80 00 00 00 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 ......EnableNonClientDpiScaling.
720a0 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4e 6f 6e 43 6c 69 65 6e 74 44 70 69 53 63 61 6c 69 6e 67 00 __imp_EnableNonClientDpiScaling.
720c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
720e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
72100 61 00 64 69 61 64 62 73 30 30 31 39 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00190.o/..1516160860..0.
72120 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..690.......`.d.
72140 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
72160 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
72180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
721a0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
721c0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
721e0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
72200 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
72220 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
72240 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
72260 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
72280 00 00 00 00 00 00 be 00 45 6e 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 00 02 00 ........EnableMouseInPointer....
722a0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
722c0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
722e0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
72300 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
72320 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
72340 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
72360 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 45 6e ............4.............v...En
72380 61 62 6c 65 4d 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 5f 69 6d 70 5f 45 6e 61 62 6c 65 4d ableMouseInPointer.__imp_EnableM
723a0 6f 75 73 65 49 6e 50 6f 69 6e 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ouseInPointer._head_C__Users_Pet
723c0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
723e0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00189.o/..
72400 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
72420 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
72440 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
72460 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
72480 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
724a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
724c0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
724e0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
72500 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
72520 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
72540 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
72560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bd 00 45 6e 61 62 6c 65 4d 65 6e 75 ......................EnableMenu
72580 49 74 65 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Item............................
725a0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
725c0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
725e0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
72600 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
72620 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
72640 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
72660 00 00 02 00 6a 00 00 00 45 6e 61 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 45 6e 61 ....j...EnableMenuItem.__imp_Ena
72680 62 6c 65 4d 65 6e 75 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 bleMenuItem._head_C__Users_Peter
726a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
726c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 38 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00188.o/..15
726e0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
72700 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
72720 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
72740 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
72760 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
72780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
727a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
727c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
727e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
72800 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
72820 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
72840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 ....................EmptyClipboa
72860 72 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rd..............................
72880 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
728a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
728c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
728e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
72900 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
72920 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
72940 02 00 6a 00 00 00 45 6d 70 74 79 43 6c 69 70 62 6f 61 72 64 00 5f 5f 69 6d 70 5f 45 6d 70 74 79 ..j...EmptyClipboard.__imp_Empty
72960 43 6c 69 70 62 6f 61 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 Clipboard._head_C__Users_Peter_C
72980 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
729a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 37 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00187.o/..1516
729c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160860..0.....0.....100666..664.
729e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
72a00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
72a20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72a40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
72a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
72a80 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
72aa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
72ac0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
72ae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
72b00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
72b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bb 00 45 64 69 74 57 6e 64 50 72 6f 63 00 00 00 ..................EditWndProc...
72b40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
72b60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
72b80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
72ba0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
72bc0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
72be0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
72c00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 ..............".............d...
72c20 45 64 69 74 57 6e 64 50 72 6f 63 00 5f 5f 69 6d 70 5f 45 64 69 74 57 6e 64 50 72 6f 63 00 5f 68 EditWndProc.__imp_EditWndProc._h
72c40 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
72c60 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
72c80 64 69 61 64 62 73 30 30 31 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00186.o/..1516160860..0...
72ca0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..656.......`.d...
72cc0 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 ....|............text...........
72ce0 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...T.............0`.data...
72d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
72d20 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
72d40 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
72d60 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 ^.............0..idata$5........
72d80 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...h.............0..idata$4
72da0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...r.............0.
72dc0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
72de0 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
72e00 00 00 00 00 ba 00 44 72 61 77 54 65 78 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ......DrawTextW.................
72e20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
72e40 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
72e60 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
72e80 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
72ea0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
72ec0 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 ................................
72ee0 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 44 72 61 77 54 65 78 74 57 00 5f 5f 69 6d 70 5f ............`...DrawTextW.__imp_
72f00 44 72 61 77 54 65 78 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 DrawTextW._head_C__Users_Peter_C
72f20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
72f40 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 35 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00185.o/..1516
72f60 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160860..0.....0.....100666..664.
72f80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
72fa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
72fc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
72fe0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
73000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
73020 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
73040 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
73060 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
73080 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
730a0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
730c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 00 44 72 61 77 54 65 78 74 45 78 57 00 00 00 ..................DrawTextExW...
730e0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
73100 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
73120 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
73140 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
73160 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
73180 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
731a0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 ..............".............d...
731c0 44 72 61 77 54 65 78 74 45 78 57 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 57 00 5f 68 DrawTextExW.__imp_DrawTextExW._h
731e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
73200 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
73220 64 69 61 64 62 73 30 30 31 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00184.o/..1516160860..0...
73240 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
73260 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
73280 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
732a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
732c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
732e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
73300 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
73320 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
73340 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
73360 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
73380 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
733a0 00 00 00 00 b8 00 44 72 61 77 54 65 78 74 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DrawTextExA...............
733c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
733e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
73400 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
73420 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
73440 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
73460 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
73480 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 44 72 61 77 54 65 78 74 45 78 41 00 ..".............d...DrawTextExA.
734a0 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_DrawTextExA._head_C__Users
734c0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
734e0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 33 2e _libwinapi_user32_a.diadbs00183.
73500 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
73520 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 66..656.......`.d.......|.......
73540 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 .....text...............,...T...
73560 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
73580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
735a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
735c0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...^...........
735e0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 ..0..idata$5............8...h...
73600 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
73620 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...r.............0..idata$6....
73640 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
73660 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b7 00 44 72 61 77 54 65 ..........................DrawTe
73680 78 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 xtA.............................
736a0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
736c0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
736e0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
73700 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
73720 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
73740 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
73760 60 00 00 00 44 72 61 77 54 65 78 74 41 00 5f 5f 69 6d 70 5f 44 72 61 77 54 65 78 74 41 00 5f 68 `...DrawTextA.__imp_DrawTextA._h
73780 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
737a0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
737c0 64 69 61 64 62 73 30 30 31 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00182.o/..1516160860..0...
737e0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..662.......`.d...
73800 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
73820 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
73840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
73860 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
73880 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
738a0 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
738c0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
738e0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
73900 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
73920 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
73940 00 00 00 00 b6 00 44 72 61 77 53 74 61 74 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DrawStateW................
73960 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
73980 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
739a0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
739c0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
739e0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
73a00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
73a20 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 44 72 61 77 53 74 61 74 65 57 00 5f ................b...DrawStateW._
73a40 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _imp_DrawStateW._head_C__Users_P
73a60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
73a80 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 31 2e 6f 2f ibwinapi_user32_a.diadbs00181.o/
73aa0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
73ac0 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..662.......`.d.................
73ae0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
73b00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
73b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
73b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
73b60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
73b80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
73ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
73bc0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
73be0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
73c00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 00 44 72 61 77 53 74 61 74 ........................DrawStat
73c20 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 eA..............................
73c40 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
73c60 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
73c80 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
73ca0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
73cc0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
73ce0 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
73d00 02 00 62 00 00 00 44 72 61 77 53 74 61 74 65 41 00 5f 5f 69 6d 70 5f 44 72 61 77 53 74 61 74 65 ..b...DrawStateA.__imp_DrawState
73d20 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
73d40 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
73d60 32 5f 61 00 64 69 61 64 62 73 30 30 31 38 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00180.o/..1516160860..
73d80 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
73da0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
73dc0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
73de0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
73e00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
73e20 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
73e40 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
73e60 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
73e80 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
73ea0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
73ec0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
73ee0 00 00 00 00 00 00 00 00 b4 00 44 72 61 77 4d 65 6e 75 42 61 72 00 00 00 02 00 00 00 08 00 00 00 ..........DrawMenuBar...........
73f00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
73f20 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
73f40 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
73f60 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
73f80 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
73fa0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
73fc0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 44 72 61 77 4d 65 6e 75 ......".............d...DrawMenu
73fe0 42 61 72 00 5f 5f 69 6d 70 5f 44 72 61 77 4d 65 6e 75 42 61 72 00 5f 68 65 61 64 5f 43 5f 5f 55 Bar.__imp_DrawMenuBar._head_C__U
74000 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
74020 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
74040 31 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 179.o/..1516160860..0.....0.....
74060 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..662.......`.d...........
74080 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
740a0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
740c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
740e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
74100 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
74120 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
74140 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
74160 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
74180 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
741a0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 00 44 72 .%............................Dr
741c0 61 77 49 63 6f 6e 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 awIconEx........................
741e0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
74200 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
74220 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
74240 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
74260 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
74280 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 ................................
742a0 00 00 00 00 00 00 02 00 62 00 00 00 44 72 61 77 49 63 6f 6e 45 78 00 5f 5f 69 6d 70 5f 44 72 61 ........b...DrawIconEx.__imp_Dra
742c0 77 49 63 6f 6e 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 wIconEx._head_C__Users_Peter_Cod
742e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
74300 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00178.o/..151616
74320 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 0860..0.....0.....100666..645...
74340 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
74360 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
74380 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
743a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
743c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
743e0 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
74400 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
74420 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
74440 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
74460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
74480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 00 44 72 61 77 49 63 6f 6e 00 00 02 00 00 00 08 00 ................DrawIcon........
744a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
744c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
744e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
74500 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
74520 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
74540 44 72 61 77 49 63 6f 6e 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 DrawIcon........................
74560 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f ......................U...__imp_
74580 44 72 61 77 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f DrawIcon._head_C__Users_Peter_Co
745a0 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
745c0 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 31 37 37 2e 6f 2f 20 20 31 35 31 36 i_user32_a..diadbs00177.o/..1516
745e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 160860..0.....0.....100666..678.
74600 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
74620 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 t...............,...\...........
74640 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
74660 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
74680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
746a0 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...f.............0..ida
746c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...p...........
746e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 ..0..idata$4............@...z...
74700 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 ..........0..idata$6............
74720 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
74740 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 ..................DrawFrameContr
74760 6f 6c 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ol..............................
74780 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
747a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
747c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
747e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
74800 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
74820 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................,.............
74840 6e 00 00 00 44 72 61 77 46 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 5f 69 6d 70 5f 44 72 61 77 46 n...DrawFrameControl.__imp_DrawF
74860 72 61 6d 65 43 6f 6e 74 72 6f 6c 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 rameControl._head_C__Users_Peter
74880 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
748a0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 37 36 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00176.o/..15
748c0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 16160860..0.....0.....100666..65
748e0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d.......|............t
74900 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
74920 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
74940 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
74960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
74980 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
749a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
749c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
749e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
74a00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
74a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 00 44 72 61 77 46 72 61 6d 65 00 02 00 ....................DrawFrame...
74a40 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
74a60 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
74a80 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
74aa0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
74ac0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
74ae0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 ................................
74b00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 44 72 ..........................`...Dr
74b20 61 77 46 72 61 6d 65 00 5f 5f 69 6d 70 5f 44 72 61 77 46 72 61 6d 65 00 5f 68 65 61 64 5f 43 5f awFrame.__imp_DrawFrame._head_C_
74b40 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
74b60 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
74b80 30 30 31 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00175.o/..1516160860..0.....0...
74ba0 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..668.......`.d.........
74bc0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
74be0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
74c00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
74c20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
74c40 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
74c60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
74c80 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
74ca0 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
74cc0 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
74ce0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 af 00 ...%............................
74d00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 DrawFocusRect...................
74d20 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
74d40 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
74d60 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
74d80 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
74da0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
74dc0 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
74de0 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 5f 69 6d ..........h...DrawFocusRect.__im
74e00 70 5f 44 72 61 77 46 6f 63 75 73 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_DrawFocusRect._head_C__Users_P
74e20 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
74e40 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 37 34 2e 6f 2f ibwinapi_user32_a.diadbs00174.o/
74e60 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
74e80 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 ..645.......`.d.......|.........
74ea0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 ...text...............,...T.....
74ec0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
74ee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
74f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
74f20 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...^.............
74f40 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 0..idata$5............8...h.....
74f60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
74f80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..r.............0..idata$6......
74fa0 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
74fc0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ae 00 44 72 61 77 45 64 67 65 ........................DrawEdge
74fe0 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
75000 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
75020 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
75040 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
75060 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
75080 00 00 07 00 00 00 03 00 44 72 61 77 45 64 67 65 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 ........DrawEdge................
750a0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 ..............................U.
750c0 00 00 5f 5f 69 6d 70 5f 44 72 61 77 45 64 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f ..__imp_DrawEdge._head_C__Users_
750e0 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f Peter_Code_winapi_rs_x86_64_lib_
75100 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 31 37 33 2e libwinapi_user32_a..diadbs00173.
75120 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
75140 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..664.......`.d...............
75160 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
75180 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
751a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
751c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
751e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
75200 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
75220 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
75240 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
75260 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
75280 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ad 00 44 72 61 77 43 61 ..........................DrawCa
752a0 70 74 69 6f 6e 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ption...........................
752c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
752e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
75300 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
75320 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
75340 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
75360 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 ......................".........
75380 00 00 02 00 64 00 00 00 44 72 61 77 43 61 70 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 72 61 77 43 61 ....d...DrawCaption.__imp_DrawCa
753a0 70 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ption._head_C__Users_Peter_Code_
753c0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
753e0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00172.o/..15161608
75400 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 20 20 60..0.....0.....100666..680.....
75420 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
75440 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
75460 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
75480 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
754a0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
754c0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
754e0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
75500 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
75520 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 ......0..idata$6............H...
75540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
75560 00 00 00 00 00 00 00 00 00 00 00 00 ac 00 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 ..............DrawAnimatedRects.
75580 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
755a0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
755c0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
755e0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
75600 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
75620 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 00 00 ................................
75640 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 00 00 ............................p...
75660 44 72 61 77 41 6e 69 6d 61 74 65 64 52 65 63 74 73 00 5f 5f 69 6d 70 5f 44 72 61 77 41 6e 69 6d DrawAnimatedRects.__imp_DrawAnim
75680 61 74 65 64 52 65 63 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 atedRects._head_C__Users_Peter_C
756a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
756c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 37 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00171.o/..1516
756e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160860..0.....0.....100666..662.
75700 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
75720 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
75740 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
75760 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
75780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
757a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
757c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
757e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
75800 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
75820 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
75840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 00 44 72 61 67 4f 62 6a 65 63 74 00 00 00 00 ..................DragObject....
75860 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
75880 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
758a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
758c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
758e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
75900 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
75920 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
75940 44 72 61 67 4f 62 6a 65 63 74 00 5f 5f 69 6d 70 5f 44 72 61 67 4f 62 6a 65 63 74 00 5f 68 65 61 DragObject.__imp_DragObject._hea
75960 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
75980 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
759a0 61 64 62 73 30 30 31 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00170.o/..1516160860..0.....
759c0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..662.......`.d.....
759e0 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
75a00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...X.............0`.data.....
75a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
75a40 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
75a60 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 ....0..idata$7............4...b.
75a80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
75aa0 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...l.............0..idata$4..
75ac0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...v.............0..i
75ae0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
75b00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
75b20 00 00 aa 00 44 72 61 67 44 65 74 65 63 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 ....DragDetect..................
75b40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
75b60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
75b80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
75ba0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
75bc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
75be0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
75c00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 44 72 61 67 44 65 74 65 63 74 00 5f 5f 69 ..............b...DragDetect.__i
75c20 6d 70 5f 44 72 61 67 44 65 74 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 mp_DragDetect._head_C__Users_Pet
75c40 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
75c60 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00169.o/..
75c80 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
75ca0 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
75cc0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
75ce0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
75d00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
75d20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
75d40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
75d60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
75d80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
75da0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
75dc0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
75de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 00 44 6c 67 44 69 72 53 65 6c 65 ......................DlgDirSele
75e00 63 74 45 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctExW...........................
75e20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
75e40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
75e60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
75e80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
75ea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
75ec0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
75ee0 00 00 02 00 6c 00 00 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f 5f 69 6d 70 5f 44 6c ....l...DlgDirSelectExW.__imp_Dl
75f00 67 44 69 72 53 65 6c 65 63 74 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 gDirSelectExW._head_C__Users_Pet
75f20 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
75f40 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 38 2e 6f 2f 20 20 winapi_user32_a.diadbs00168.o/..
75f60 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
75f80 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
75fa0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
75fc0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
75fe0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
76000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
76020 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
76040 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
76060 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
76080 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
760a0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
760c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 00 44 6c 67 44 69 72 53 65 6c 65 ......................DlgDirSele
760e0 63 74 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ctExA...........................
76100 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
76120 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
76140 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
76160 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
76180 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
761a0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
761c0 00 00 02 00 6c 00 00 00 44 6c 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 5f 5f 69 6d 70 5f 44 6c ....l...DlgDirSelectExA.__imp_Dl
761e0 67 44 69 72 53 65 6c 65 63 74 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 gDirSelectExA._head_C__Users_Pet
76200 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
76220 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 37 2e 6f 2f 20 20 winapi_user32_a.diadbs00167.o/..
76240 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
76260 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
76280 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
762a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
762c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
762e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
76300 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
76320 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
76340 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
76360 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
76380 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
763a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 00 44 6c 67 44 69 72 53 65 6c 65 ......................DlgDirSele
763c0 63 74 43 6f 6d 62 6f 42 6f 78 45 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ctComboBoxExW...................
763e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
76400 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
76420 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
76440 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
76460 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
76480 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
764a0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 ............|...DlgDirSelectComb
764c0 6f 42 6f 78 45 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 oBoxExW.__imp_DlgDirSelectComboB
764e0 6f 78 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f oxExW._head_C__Users_Peter_Code_
76500 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
76520 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00166.o/..15161608
76540 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 60..0.....0.....100666..700.....
76560 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
76580 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
765a0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
765c0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
765e0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
76600 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
76620 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
76640 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
76660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
76680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
766a0 00 00 00 00 00 00 00 00 00 00 00 00 a6 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 ..............DlgDirSelectComboB
766c0 6f 78 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 oxExA...........................
766e0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
76700 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
76720 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
76740 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
76760 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
76780 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
767a0 00 00 02 00 7c 00 00 00 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 ....|...DlgDirSelectComboBoxExA.
767c0 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 53 65 6c 65 63 74 43 6f 6d 62 6f 42 6f 78 45 78 41 00 5f 68 __imp_DlgDirSelectComboBoxExA._h
767e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
76800 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
76820 64 69 61 64 62 73 30 30 31 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00165.o/..1516160860..0...
76840 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..664.......`.d...
76860 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
76880 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
768a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
768c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
768e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
76900 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
76920 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
76940 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
76960 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
76980 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
769a0 00 00 00 00 a5 00 44 6c 67 44 69 72 4c 69 73 74 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DlgDirListW...............
769c0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
769e0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
76a00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
76a20 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
76a40 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
76a60 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
76a80 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 44 6c 67 44 69 72 4c 69 73 74 57 00 ..".............d...DlgDirListW.
76aa0 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 __imp_DlgDirListW._head_C__Users
76ac0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
76ae0 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 34 2e _libwinapi_user32_a.diadbs00164.
76b00 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
76b20 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 66..688.......`.d...............
76b40 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 .....text...............,...`...
76b60 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
76b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
76ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
76bc0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...j...........
76be0 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 ..0..idata$5............8...t...
76c00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
76c20 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...~.............0..idata$6....
76c40 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
76c60 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 44 6c 67 44 69 72 ..........................DlgDir
76c80 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ListComboBoxW...................
76ca0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
76cc0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
76ce0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
76d00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
76d20 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
76d40 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 32 00 ..............................2.
76d60 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 ............t...DlgDirListComboB
76d80 6f 78 57 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 57 00 5f 68 oxW.__imp_DlgDirListComboBoxW._h
76da0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
76dc0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
76de0 64 69 61 64 62 73 30 30 31 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00163.o/..1516160860..0...
76e00 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..688.......`.d...
76e20 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
76e40 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
76e60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
76e80 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
76ea0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
76ec0 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
76ee0 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
76f00 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
76f20 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
76f40 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
76f60 00 00 00 00 a3 00 44 6c 67 44 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 00 00 02 00 00 00 ......DlgDirListComboBoxA.......
76f80 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
76fa0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
76fc0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
76fe0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
77000 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
77020 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 ................................
77040 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 6c 67 44 ..........2.............t...DlgD
77060 69 72 4c 69 73 74 43 6f 6d 62 6f 42 6f 78 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 irListComboBoxA.__imp_DlgDirList
77080 43 6f 6d 62 6f 42 6f 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 ComboBoxA._head_C__Users_Peter_C
770a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
770c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 36 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00162.o/..1516
770e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160860..0.....0.....100666..664.
77100 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
77120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
77140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
77160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
77180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
771a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
771c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
771e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
77200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
77220 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
77240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 00 44 6c 67 44 69 72 4c 69 73 74 41 00 00 00 ..................DlgDirListA...
77260 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
77280 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
772a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
772c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
772e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
77300 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
77320 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 ..............".............d...
77340 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 5f 69 6d 70 5f 44 6c 67 44 69 72 4c 69 73 74 41 00 5f 68 DlgDirListA.__imp_DlgDirListA._h
77360 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
77380 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
773a0 64 69 61 64 62 73 30 30 31 36 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00161.o/..1516160860..0...
773c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
773e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
77400 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
77420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
77440 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
77460 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
77480 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
774a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
774c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
774e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
77500 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
77520 00 00 00 00 a1 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f ......DisplayConfigSetDeviceInfo
77540 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
77560 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
77580 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
775a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
775c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
775e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
77600 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
77620 82 00 00 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 5f ....DisplayConfigSetDeviceInfo._
77640 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 53 65 74 44 65 76 69 63 65 49 6e 66 6f 00 _imp_DisplayConfigSetDeviceInfo.
77660 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
77680 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
776a0 61 00 64 69 61 64 62 73 30 30 31 36 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00160.o/..1516160860..0.
776c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..710.......`.d.
776e0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
77700 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
77720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
77740 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
77760 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
77780 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
777a0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
777c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
777e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
77800 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
77820 00 00 00 00 00 00 a0 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e ........DisplayConfigGetDeviceIn
77840 66 6f 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 fo..............................
77860 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
77880 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
778a0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
778c0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
778e0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
77900 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
77920 02 00 82 00 00 00 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 6f ......DisplayConfigGetDeviceInfo
77940 00 5f 5f 69 6d 70 5f 44 69 73 70 6c 61 79 43 6f 6e 66 69 67 47 65 74 44 65 76 69 63 65 49 6e 66 .__imp_DisplayConfigGetDeviceInf
77960 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
77980 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
779a0 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00159.o/..1516160860..
779c0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
779e0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
77a00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
77a20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
77a40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
77a60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
77a80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
77aa0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
77ac0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
77ae0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
77b00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
77b20 00 00 00 00 00 00 00 00 9f 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 57 00 00 02 00 00 00 ..........DispatchMessageW......
77b40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
77b60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
77b80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
77ba0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
77bc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
77be0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
77c00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 44 69 73 70 ..........,.............n...Disp
77c20 61 74 63 68 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 73 61 atchMessageW.__imp_DispatchMessa
77c40 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 geW._head_C__Users_Peter_Code_wi
77c60 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
77c80 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00158.o/..1516160860
77ca0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 ..0.....0.....100666..678.......
77cc0 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
77ce0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
77d00 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
77d20 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
77d40 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
77d60 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
77d80 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
77da0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
77dc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
77de0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
77e00 00 00 00 00 00 00 00 00 00 00 9e 00 44 69 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 00 02 00 ............DispatchMessageA....
77e20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
77e40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
77e60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
77e80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
77ea0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
77ec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 ................................
77ee0 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 44 69 ............,.............n...Di
77f00 73 70 61 74 63 68 4d 65 73 73 61 67 65 41 00 5f 5f 69 6d 70 5f 44 69 73 70 61 74 63 68 4d 65 73 spatchMessageA.__imp_DispatchMes
77f20 73 61 67 65 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f sageA._head_C__Users_Peter_Code_
77f40 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
77f60 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00157.o/..15161608
77f80 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 36 20 20 20 20 20 60..0.....0.....100666..716.....
77fa0 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
77fc0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...h.............0`
77fe0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
78000 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
78020 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
78040 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...r.............0..idata$5
78060 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...|.............0.
78080 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 .idata$4............@...........
780a0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 ......0..idata$6............H...
780c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
780e0 00 00 00 00 00 00 00 00 00 00 00 00 9d 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 ..............DisableProcessWind
78100 6f 77 73 47 68 6f 73 74 69 6e 67 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 owsGhosting.....................
78120 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
78140 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
78160 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
78180 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
781a0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
781c0 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 46 00 00 00 00 00 ........".................F.....
781e0 00 00 00 00 00 00 02 00 88 00 00 00 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 6e 64 6f 77 ............DisableProcessWindow
78200 73 47 68 6f 73 74 69 6e 67 00 5f 5f 69 6d 70 5f 44 69 73 61 62 6c 65 50 72 6f 63 65 73 73 57 69 sGhosting.__imp_DisableProcessWi
78220 6e 64 6f 77 73 47 68 6f 73 74 69 6e 67 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 ndowsGhosting._head_C__Users_Pet
78240 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
78260 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 36 2e 6f 2f 20 20 winapi_user32_a.diadbs00156.o/..
78280 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
782a0 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
782c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
782e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
78300 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
78320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
78340 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
78360 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
78380 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
783a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
783c0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
783e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 00 44 69 61 6c 6f 67 42 6f 78 50 ......................DialogBoxP
78400 61 72 61 6d 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 aramW...........................
78420 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
78440 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
78460 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
78480 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
784a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
784c0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
784e0 00 00 02 00 6c 00 00 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 ....l...DialogBoxParamW.__imp_Di
78500 61 6c 6f 67 42 6f 78 50 61 72 61 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 alogBoxParamW._head_C__Users_Pet
78520 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
78540 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 35 2e 6f 2f 20 20 winapi_user32_a.diadbs00155.o/..
78560 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
78580 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
785a0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
785c0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
785e0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
78600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
78620 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
78640 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
78660 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
78680 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
786a0 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
786c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 00 44 69 61 6c 6f 67 42 6f 78 50 ......................DialogBoxP
786e0 61 72 61 6d 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 aramA...........................
78700 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
78720 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
78740 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
78760 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
78780 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
787a0 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
787c0 00 00 02 00 6c 00 00 00 44 69 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 5f 69 6d 70 5f 44 69 ....l...DialogBoxParamA.__imp_Di
787e0 61 6c 6f 67 42 6f 78 50 61 72 61 6d 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 alogBoxParamA._head_C__Users_Pet
78800 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
78820 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 34 2e 6f 2f 20 20 winapi_user32_a.diadbs00154.o/..
78840 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
78860 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 700.......`.d...................
78880 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 .text...............,...d.......
788a0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
788c0 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
788e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
78900 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...n.............0.
78920 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 .idata$5............8...x.......
78940 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
78960 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 ..............0..idata$6........
78980 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
789a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 00 44 69 61 6c 6f 67 42 6f 78 49 ......................DialogBoxI
789c0 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ndirectParamW...................
789e0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
78a00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
78a20 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
78a40 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
78a60 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
78a80 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 ..............................:.
78aa0 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 ............|...DialogBoxIndirec
78ac0 74 50 61 72 61 6d 57 00 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 tParamW.__imp_DialogBoxIndirectP
78ae0 61 72 61 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f aramW._head_C__Users_Peter_Code_
78b00 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
78b20 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00153.o/..15161608
78b40 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 60..0.....0.....100666..700.....
78b60 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
78b80 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
78ba0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
78bc0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
78be0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
78c00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
78c20 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
78c40 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
78c60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
78c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
78ca0 00 00 00 00 00 00 00 00 00 00 00 00 99 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 ..............DialogBoxIndirectP
78cc0 61 72 61 6d 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 aramA...........................
78ce0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
78d00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
78d20 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
78d40 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
78d60 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
78d80 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 ......................:.........
78da0 00 00 02 00 7c 00 00 00 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 ....|...DialogBoxIndirectParamA.
78dc0 5f 5f 69 6d 70 5f 44 69 61 6c 6f 67 42 6f 78 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 00 5f 68 __imp_DialogBoxIndirectParamA._h
78de0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
78e00 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
78e20 64 69 61 64 62 73 30 30 31 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00152.o/..1516160860..0...
78e40 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..668.......`.d...
78e60 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
78e80 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
78ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
78ec0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
78ee0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
78f00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
78f20 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
78f40 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
78f60 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
78f80 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
78fa0 00 00 00 00 98 00 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DestroyWindow.............
78fc0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
78fe0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
79000 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
79020 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
79040 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
79060 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
79080 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 65 73 74 72 6f 79 57 69 6e 64 6f ..&.............h...DestroyWindo
790a0 77 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f 43 5f 5f 55 w.__imp_DestroyWindow._head_C__U
790c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
790e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
79100 31 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 151.o/..1516160860..0.....0.....
79120 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
79140 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
79160 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
79180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
791a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
791c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
791e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
79200 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
79220 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
79240 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
79260 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 97 00 44 65 .%............................De
79280 73 74 72 6f 79 4d 65 6e 75 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stroyMenu.......................
792a0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
792c0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
792e0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
79300 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
79320 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
79340 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
79360 00 00 00 00 00 00 02 00 64 00 00 00 44 65 73 74 72 6f 79 4d 65 6e 75 00 5f 5f 69 6d 70 5f 44 65 ........d...DestroyMenu.__imp_De
79380 73 74 72 6f 79 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 stroyMenu._head_C__Users_Peter_C
793a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
793c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 35 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00150.o/..1516
793e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 160860..0.....0.....100666..664.
79400 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
79420 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
79440 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
79460 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
79480 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
794a0 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
794c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
794e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
79500 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
79520 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
79540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 96 00 44 65 73 74 72 6f 79 49 63 6f 6e 00 00 00 ..................DestroyIcon...
79560 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
79580 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
795a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
795c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
795e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
79600 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 ................................
79620 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 ..............".............d...
79640 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 49 63 6f 6e 00 5f 68 DestroyIcon.__imp_DestroyIcon._h
79660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
79680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
796a0 64 69 61 64 62 73 30 30 31 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00149.o/..1516160860..0...
796c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..668.......`.d...
796e0 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
79700 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...X.............0`.data...
79720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
79740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
79760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
79780 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 b.............0..idata$5........
797a0 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...l.............0..idata$4
797c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...v.............0.
797e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
79800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
79820 00 00 00 00 95 00 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 02 00 00 00 08 00 00 00 04 00 00 00 ......DestroyCursor.............
79840 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
79860 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
79880 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
798a0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
798c0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
798e0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
79900 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 65 73 74 72 6f 79 43 75 72 73 6f ..&.............h...DestroyCurso
79920 72 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 43 75 72 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 r.__imp_DestroyCursor._head_C__U
79940 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
79960 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
79980 31 34 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 148.o/..1516160860..0.....0.....
799a0 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..666.......`.d...........
799c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
799e0 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
79a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
79a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
79a40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
79a60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
79a80 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
79aa0 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
79ac0 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
79ae0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 94 00 44 65 .%............................De
79b00 73 74 72 6f 79 43 61 72 65 74 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 stroyCaret......................
79b20 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
79b40 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
79b60 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
79b80 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
79ba0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
79bc0 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 24 00 00 00 00 00 ..........................$.....
79be0 00 00 00 00 00 00 02 00 66 00 00 00 44 65 73 74 72 6f 79 43 61 72 65 74 00 5f 5f 69 6d 70 5f 44 ........f...DestroyCaret.__imp_D
79c00 65 73 74 72 6f 79 43 61 72 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 estroyCaret._head_C__Users_Peter
79c20 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
79c40 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 37 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00147.o/..15
79c60 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160860..0.....0.....100666..70
79c80 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
79ca0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
79cc0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
79ce0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
79d00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
79d20 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
79d40 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
79d60 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
79d80 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
79da0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
79dc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 93 00 44 65 73 74 72 6f 79 41 63 63 65 6c ....................DestroyAccel
79de0 65 72 61 74 6f 72 54 61 62 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 eratorTable.....................
79e00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
79e20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
79e40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
79e60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
79e80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
79ea0 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
79ec0 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 ..........|...DestroyAccelerator
79ee0 54 61 62 6c 65 00 5f 5f 69 6d 70 5f 44 65 73 74 72 6f 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 Table.__imp_DestroyAcceleratorTa
79f00 62 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ble._head_C__Users_Peter_Code_wi
79f20 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
79f40 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00146.o/..1516160860
79f60 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 20 20 ..0.....0.....100666..704.......
79f80 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
79fa0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
79fc0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
79fe0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7a000 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7a020 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
7a040 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
7a060 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
7a080 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
7a0a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7a0c0 00 00 00 00 00 00 00 00 00 00 92 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 ............DeregisterShellHookW
7a0e0 69 6e 64 6f 77 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 indow...........................
7a100 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7a120 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7a140 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7a160 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7a180 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7a1a0 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 00 00 ....................>...........
7a1c0 02 00 80 00 00 00 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 ......DeregisterShellHookWindow.
7a1e0 5f 5f 69 6d 70 5f 44 65 72 65 67 69 73 74 65 72 53 68 65 6c 6c 48 6f 6f 6b 57 69 6e 64 6f 77 00 __imp_DeregisterShellHookWindow.
7a200 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7a220 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7a240 61 00 64 69 61 64 62 73 30 30 31 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00145.o/..1516160860..0.
7a260 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..662.......`.d.
7a280 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7a2a0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7a2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7a2e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7a300 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7a320 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7a340 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
7a360 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
7a380 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7a3a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7a3c0 00 00 00 00 00 00 91 00 44 65 6c 65 74 65 4d 65 6e 75 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ........DeleteMenu..............
7a3e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7a400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7a420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7a440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7a460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7a480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7a4a0 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 44 65 6c 65 74 65 4d 65 6e 75 ..................b...DeleteMenu
7a4c0 00 5f 5f 69 6d 70 5f 44 65 6c 65 74 65 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 .__imp_DeleteMenu._head_C__Users
7a4e0 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
7a500 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 34 2e _libwinapi_user32_a.diadbs00144.
7a520 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
7a540 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..674.......`.d...............
7a560 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
7a580 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
7a5a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
7a5c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
7a5e0 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
7a600 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
7a620 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
7a640 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
7a660 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
7a680 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 00 44 65 66 65 72 57 ..........................DeferW
7a6a0 69 6e 64 6f 77 50 6f 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 indowPos........................
7a6c0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7a6e0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7a700 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7a720 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7a740 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7a760 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
7a780 00 00 00 00 00 00 02 00 6a 00 00 00 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 ........j...DeferWindowPos.__imp
7a7a0 5f 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _DeferWindowPos._head_C__Users_P
7a7c0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7a7e0 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 33 2e 6f 2f ibwinapi_user32_a.diadbs00143.o/
7a800 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
7a820 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..674.......`.d.................
7a840 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
7a860 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7a880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7a8a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7a8c0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
7a8e0 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
7a900 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7a920 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
7a940 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7a960 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 00 44 65 66 57 69 6e 64 6f ........................DefWindo
7a980 77 50 72 6f 63 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 wProcW..........................
7a9a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7a9c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7a9e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7aa00 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7aa20 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7aa40 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 ........................(.......
7aa60 00 00 00 00 02 00 6a 00 00 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 ......j...DefWindowProcW.__imp_D
7aa80 65 66 57 69 6e 64 6f 77 50 72 6f 63 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 efWindowProcW._head_C__Users_Pet
7aaa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7aac0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 32 2e 6f 2f 20 20 winapi_user32_a.diadbs00142.o/..
7aae0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
7ab00 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 674.......`.d...................
7ab20 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
7ab40 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7ab60 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7ab80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7aba0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
7abc0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
7abe0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7ac00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
7ac20 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7ac40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8e 00 44 65 66 57 69 6e 64 6f 77 50 ......................DefWindowP
7ac60 72 6f 63 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 rocA............................
7ac80 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7aca0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7acc0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7ace0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7ad00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7ad20 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 ......................(.........
7ad40 00 00 02 00 6a 00 00 00 44 65 66 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 ....j...DefWindowProcA.__imp_Def
7ad60 57 69 6e 64 6f 77 50 72 6f 63 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 WindowProcA._head_C__Users_Peter
7ad80 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7ada0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00141.o/..15
7adc0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
7ade0 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 6.......`.d....................t
7ae00 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
7ae20 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7ae40 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7ae60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7ae80 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
7aea0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
7aec0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
7aee0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
7af00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7af20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 00 44 65 66 52 61 77 49 6e 70 75 74 50 ....................DefRawInputP
7af40 72 6f 63 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 roc.............................
7af60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7af80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7afa0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7afc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7afe0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7b000 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 ....................*...........
7b020 02 00 6c 00 00 00 44 65 66 52 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 5f 69 6d 70 5f 44 65 66 52 ..l...DefRawInputProc.__imp_DefR
7b040 61 77 49 6e 70 75 74 50 72 6f 63 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 awInputProc._head_C__Users_Peter
7b060 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7b080 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 34 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00140.o/..15
7b0a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
7b0c0 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 8.......`.d....................t
7b0e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
7b100 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7b120 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7b140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7b160 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
7b180 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
7b1a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
7b1c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
7b1e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7b200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 00 44 65 66 4d 44 49 43 68 69 6c 64 50 ....................DefMDIChildP
7b220 72 6f 63 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rocW............................
7b240 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7b260 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7b280 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7b2a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7b2c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7b2e0 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 ....................,...........
7b300 02 00 6e 00 00 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 ..n...DefMDIChildProcW.__imp_Def
7b320 4d 44 49 43 68 69 6c 64 50 72 6f 63 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 MDIChildProcW._head_C__Users_Pet
7b340 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7b360 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00139.o/..
7b380 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
7b3a0 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 678.......`.d...................
7b3c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
7b3e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7b400 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7b420 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7b440 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
7b460 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
7b480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7b4a0 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
7b4c0 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7b4e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 44 65 66 4d 44 49 43 68 69 6c ......................DefMDIChil
7b500 64 50 72 6f 63 41 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dProcA..........................
7b520 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7b540 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7b560 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7b580 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7b5a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7b5c0 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 ......................,.........
7b5e0 00 00 02 00 6e 00 00 00 44 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 ....n...DefMDIChildProcA.__imp_D
7b600 65 66 4d 44 49 43 68 69 6c 64 50 72 6f 63 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 efMDIChildProcA._head_C__Users_P
7b620 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7b640 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 38 2e 6f 2f ibwinapi_user32_a.diadbs00138.o/
7b660 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
7b680 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..668.......`.d.................
7b6a0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
7b6c0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7b6e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7b700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7b720 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
7b740 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
7b760 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7b780 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
7b7a0 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7b7c0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8a 00 44 65 66 46 72 61 6d 65 ........................DefFrame
7b7e0 50 72 6f 63 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ProcW...........................
7b800 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7b820 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7b840 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7b860 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7b880 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7b8a0 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 ....................&...........
7b8c0 02 00 68 00 00 00 44 65 66 46 72 61 6d 65 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 ..h...DefFrameProcW.__imp_DefFra
7b8e0 6d 65 50 72 6f 63 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 meProcW._head_C__Users_Peter_Cod
7b900 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7b920 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00137.o/..151616
7b940 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 0860..0.....0.....100666..668...
7b960 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7b980 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
7b9a0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7b9c0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7b9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7ba00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
7ba20 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
7ba40 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
7ba60 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 ........0..idata$6............H.
7ba80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7baa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 89 00 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 02 00 ................DefFrameProcA...
7bac0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7bae0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7bb00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7bb20 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7bb40 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7bb60 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 ................................
7bb80 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 65 ............&.............h...De
7bba0 66 46 72 61 6d 65 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 46 72 61 6d 65 50 72 6f 63 41 00 fFrameProcA.__imp_DefFrameProcA.
7bbc0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7bbe0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7bc00 61 00 64 69 61 64 62 73 30 30 31 33 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00136.o/..1516160860..0.
7bc20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
7bc40 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7bc60 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7bc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7bca0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7bcc0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7bce0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7bd00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
7bd20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
7bd40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7bd60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7bd80 00 00 00 00 00 00 88 00 44 65 66 44 6c 67 50 72 6f 63 57 00 00 00 02 00 00 00 08 00 00 00 04 00 ........DefDlgProcW.............
7bda0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7bdc0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7bde0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7be00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7be20 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7be40 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7be60 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 44 65 66 44 6c 67 50 72 6f 63 ....".............d...DefDlgProc
7be80 57 00 5f 5f 69 6d 70 5f 44 65 66 44 6c 67 50 72 6f 63 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 W.__imp_DefDlgProcW._head_C__Use
7bea0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
7bec0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 ib_libwinapi_user32_a.diadbs0013
7bee0 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 5.o/..1516160860..0.....0.....10
7bf00 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..664.......`.d.............
7bf20 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
7bf40 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7bf60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7bf80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7bfa0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
7bfc0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
7bfe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
7c000 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
7c020 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
7c040 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 87 00 44 65 66 44 ............................DefD
7c060 6c 67 50 72 6f 63 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 lgProcA.........................
7c080 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7c0a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7c0c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7c0e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7c100 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7c120 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
7c140 00 00 00 00 02 00 64 00 00 00 44 65 66 44 6c 67 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 44 65 66 44 ......d...DefDlgProcA.__imp_DefD
7c160 6c 67 50 72 6f 63 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 lgProcA._head_C__Users_Peter_Cod
7c180 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7c1a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00134.o/..151616
7c1c0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
7c1e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7c200 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
7c220 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c240 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c280 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
7c2a0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
7c2c0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
7c2e0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
7c300 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7c320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 86 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 ................DdeUninitialize.
7c340 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7c360 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7c380 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7c3a0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7c3c0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7c3e0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
7c400 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
7c420 00 00 44 64 65 55 6e 69 6e 69 74 69 61 6c 69 7a 65 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 69 6e 69 ..DdeUninitialize.__imp_DdeUnini
7c440 74 69 61 6c 69 7a 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tialize._head_C__Users_Peter_Cod
7c460 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7c480 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 33 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00133.o/..151616
7c4a0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
7c4c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7c4e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
7c500 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c520 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c560 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
7c580 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
7c5a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
7c5c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
7c5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7c600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 ................DdeUnaccessData.
7c620 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7c640 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7c660 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7c680 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7c6a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7c6c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
7c6e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
7c700 00 00 44 64 65 55 6e 61 63 63 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 55 6e 61 63 63 ..DdeUnaccessData.__imp_DdeUnacc
7c720 65 73 73 44 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 essData._head_C__Users_Peter_Cod
7c740 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
7c760 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 32 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00132.o/..151616
7c780 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0860..0.....0.....100666..678...
7c7a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
7c7c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
7c7e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
7c800 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
7c820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
7c840 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
7c860 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
7c880 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
7c8a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
7c8c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
7c8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 ................DdeSetUserHandle
7c900 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7c920 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
7c940 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
7c960 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
7c980 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
7c9a0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
7c9c0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ................,.............n.
7c9e0 00 00 44 64 65 53 65 74 55 73 65 72 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 55 ..DdeSetUserHandle.__imp_DdeSetU
7ca00 73 65 72 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 serHandle._head_C__Users_Peter_C
7ca20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
7ca40 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 33 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00131.o/..1516
7ca60 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160860..0.....0.....100666..698.
7ca80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
7caa0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
7cac0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
7cae0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
7cb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
7cb20 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
7cb40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
7cb60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
7cb80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
7cba0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
7cbc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 83 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f ..................DdeSetQualityO
7cbe0 66 53 65 72 76 69 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 fService........................
7cc00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
7cc20 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
7cc40 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
7cc60 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
7cc80 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
7cca0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
7ccc0 00 00 00 00 00 00 02 00 7a 00 00 00 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 ........z...DdeSetQualityOfServi
7cce0 63 65 00 5f 5f 69 6d 70 5f 44 64 65 53 65 74 51 75 61 6c 69 74 79 4f 66 53 65 72 76 69 63 65 00 ce.__imp_DdeSetQualityOfService.
7cd00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7cd20 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7cd40 61 00 64 69 61 64 62 73 30 30 31 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00130.o/..1516160860..0.
7cd60 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..666.......`.d.
7cd80 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7cda0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
7cdc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7cde0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7ce00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7ce20 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
7ce40 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
7ce60 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
7ce80 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7cea0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7cec0 00 00 00 00 00 00 82 00 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 00 02 00 00 00 08 00 00 00 04 00 ........DdeReconnect............
7cee0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7cf00 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7cf20 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7cf40 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7cf60 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7cf80 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7cfa0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 44 64 65 52 65 63 6f 6e 6e 65 ....$.............f...DdeReconne
7cfc0 63 74 00 5f 5f 69 6d 70 5f 44 64 65 52 65 63 6f 6e 6e 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 ct.__imp_DdeReconnect._head_C__U
7cfe0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7d000 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
7d020 31 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 129.o/..1516160860..0.....0.....
7d040 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..676.......`.d...........
7d060 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7d080 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
7d0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7d0c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7d0e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
7d100 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7d120 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
7d140 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
7d160 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7d180 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 81 00 44 64 .%............................Dd
7d1a0 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eQueryStringW...................
7d1c0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7d1e0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7d200 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7d220 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7d240 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7d260 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
7d280 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 ............l...DdeQueryStringW.
7d2a0 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 57 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_DdeQueryStringW._head_C__U
7d2c0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7d2e0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
7d300 31 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 128.o/..1516160860..0.....0.....
7d320 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..676.......`.d...........
7d340 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7d360 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
7d380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7d3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7d3c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
7d3e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7d400 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
7d420 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
7d440 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7d460 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 44 64 .%............................Dd
7d480 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 eQueryStringA...................
7d4a0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
7d4c0 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
7d4e0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
7d500 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
7d520 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
7d540 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 ..............................*.
7d560 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 ............l...DdeQueryStringA.
7d580 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 53 74 72 69 6e 67 41 00 5f 68 65 61 64 5f 43 5f 5f 55 __imp_DdeQueryStringA._head_C__U
7d5a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
7d5c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
7d5e0 31 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 127.o/..1516160860..0.....0.....
7d600 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..686.......`.d...........
7d620 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
7d640 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
7d660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
7d680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
7d6a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
7d6c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
7d6e0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
7d700 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
7d720 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
7d740 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f 00 44 64 .%............................Dd
7d760 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 eQueryNextServer................
7d780 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7d7a0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7d7c0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7d7e0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7d800 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7d820 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7d840 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 44 64 65 51 75 65 72 79 4e 65 78 74 ..0.............r...DdeQueryNext
7d860 53 65 72 76 65 72 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 4e 65 78 74 53 65 72 76 65 72 00 Server.__imp_DdeQueryNextServer.
7d880 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7d8a0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7d8c0 61 00 64 69 61 64 62 73 30 30 31 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00126.o/..1516160860..0.
7d8e0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..678.......`.d.
7d900 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7d920 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
7d940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7d960 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7d980 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7d9a0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
7d9c0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
7d9e0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
7da00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7da20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7da40 00 00 00 00 00 00 7e 00 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 6f 00 00 02 00 00 00 08 00 ......~.DdeQueryConvInfo........
7da60 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7da80 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
7daa0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
7dac0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
7dae0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
7db00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
7db20 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 44 64 65 51 75 65 ........,.............n...DdeQue
7db40 72 79 43 6f 6e 76 49 6e 66 6f 00 5f 5f 69 6d 70 5f 44 64 65 51 75 65 72 79 43 6f 6e 76 49 6e 66 ryConvInfo.__imp_DdeQueryConvInf
7db60 6f 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 o._head_C__Users_Peter_Code_wina
7db80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
7dba0 32 5f 61 00 64 69 61 64 62 73 30 30 31 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00125.o/..1516160860..
7dbc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..668.......`.
7dbe0 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7dc00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
7dc20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7dc40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7dc60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7dc80 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
7dca0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
7dcc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
7dce0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
7dd00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7dd20 00 00 00 00 00 00 00 00 7d 00 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 02 00 00 00 08 00 00 00 ........}.DdePostAdvise.........
7dd40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
7dd60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
7dd80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
7dda0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
7ddc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
7dde0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 ................................
7de00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 64 65 50 6f 73 74 41 ......&.............h...DdePostA
7de20 64 76 69 73 65 00 5f 5f 69 6d 70 5f 44 64 65 50 6f 73 74 41 64 76 69 73 65 00 5f 68 65 61 64 5f dvise.__imp_DdePostAdvise._head_
7de40 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
7de60 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
7de80 62 73 30 30 31 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00124.o/..1516160860..0.....0.
7dea0 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
7dec0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
7dee0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
7df00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
7df20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
7df40 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
7df60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
7df80 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
7dfa0 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
7dfc0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
7dfe0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
7e000 7c 00 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 |.DdeNameService................
7e020 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
7e040 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
7e060 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
7e080 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
7e0a0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
7e0c0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
7e0e0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 44 64 65 4e 61 6d 65 53 65 72 76 69 ..(.............j...DdeNameServi
7e100 63 65 00 5f 5f 69 6d 70 5f 44 64 65 4e 61 6d 65 53 65 72 76 69 63 65 00 5f 68 65 61 64 5f 43 5f ce.__imp_DdeNameService._head_C_
7e120 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7e140 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
7e160 30 30 31 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00123.o/..1516160860..0.....0...
7e180 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..688.......`.d.........
7e1a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7e1c0 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
7e1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7e200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7e220 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
7e240 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7e260 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
7e280 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
7e2a0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
7e2c0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7b 00 ...%..........................{.
7e2e0 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 00 00 02 00 00 00 08 00 00 00 04 00 DdeKeepStringHandle.............
7e300 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
7e320 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
7e340 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
7e360 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
7e380 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
7e3a0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
7e3c0 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 64 65 4b 65 65 70 53 74 72 ....2.............t...DdeKeepStr
7e3e0 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 4b 65 65 70 53 74 72 69 6e 67 48 61 6e ingHandle.__imp_DdeKeepStringHan
7e400 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 dle._head_C__Users_Peter_Code_wi
7e420 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
7e440 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 32 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00122.o/..1516160860
7e460 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
7e480 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
7e4a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
7e4c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
7e4e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
7e500 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
7e520 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
7e540 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
7e560 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
7e580 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
7e5a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
7e5c0 00 00 00 00 00 00 00 00 00 00 7a 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 00 00 00 02 00 ..........z.DdeInitializeW......
7e5e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7e600 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7e620 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7e640 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7e660 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7e680 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
7e6a0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 44 64 ............(.............j...Dd
7e6c0 65 49 6e 69 74 69 61 6c 69 7a 65 57 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 eInitializeW.__imp_DdeInitialize
7e6e0 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
7e700 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
7e720 32 5f 61 00 64 69 61 64 62 73 30 30 31 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00121.o/..1516160860..
7e740 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
7e760 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
7e780 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
7e7a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
7e7c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
7e7e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
7e800 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
7e820 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
7e840 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
7e860 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
7e880 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
7e8a0 00 00 00 00 00 00 00 00 79 00 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 00 00 00 02 00 00 00 ........y.DdeInitializeA........
7e8c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
7e8e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
7e900 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
7e920 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
7e940 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
7e960 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
7e980 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 44 64 65 49 ..........(.............j...DdeI
7e9a0 6e 69 74 69 61 6c 69 7a 65 41 00 5f 5f 69 6d 70 5f 44 64 65 49 6e 69 74 69 61 6c 69 7a 65 41 00 nitializeA.__imp_DdeInitializeA.
7e9c0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7e9e0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7ea00 61 00 64 69 61 64 62 73 30 30 31 32 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00120.o/..1516160860..0.
7ea20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..690.......`.d.
7ea40 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7ea60 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
7ea80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7eaa0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7eac0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7eae0 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
7eb00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
7eb20 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
7eb40 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7eb60 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7eb80 00 00 00 00 00 00 78 00 44 64 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 00 02 00 ......x.DdeImpersonateClient....
7eba0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7ebc0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7ebe0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7ec00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7ec20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7ec40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 ................................
7ec60 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 44 64 ............4.............v...Dd
7ec80 65 49 6d 70 65 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 5f 69 6d 70 5f 44 64 65 49 6d 70 65 eImpersonateClient.__imp_DdeImpe
7eca0 72 73 6f 6e 61 74 65 43 6c 69 65 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 rsonateClient._head_C__Users_Pet
7ecc0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7ece0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 39 2e 6f 2f 20 20 winapi_user32_a.diadbs00119.o/..
7ed00 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
7ed20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 676.......`.d...................
7ed40 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 .text...............,...\.......
7ed60 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7ed80 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7eda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7edc0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...f.............0.
7ede0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 .idata$5............8...p.......
7ee00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7ee20 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 z.............0..idata$6........
7ee40 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7ee60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 77 00 44 64 65 47 65 74 4c 61 73 74 ....................w.DdeGetLast
7ee80 45 72 72 6f 72 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Error...........................
7eea0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
7eec0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
7eee0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
7ef00 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
7ef20 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
7ef40 00 00 00 00 14 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 ......................*.........
7ef60 00 00 02 00 6c 00 00 00 44 64 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 5f 69 6d 70 5f 44 64 ....l...DdeGetLastError.__imp_Dd
7ef80 65 47 65 74 4c 61 73 74 45 72 72 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 eGetLastError._head_C__Users_Pet
7efa0 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 er_Code_winapi_rs_x86_64_lib_lib
7efc0 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 38 2e 6f 2f 20 20 winapi_user32_a.diadbs00118.o/..
7efe0 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
7f000 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 662.......`.d...................
7f020 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 .text...............,...X.......
7f040 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
7f060 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
7f080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
7f0a0 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...b.............0.
7f0c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 .idata$5............8...l.......
7f0e0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
7f100 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 v.............0..idata$6........
7f120 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
7f140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 76 00 44 64 65 47 65 74 44 61 74 61 ....................v.DdeGetData
7f160 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
7f180 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
7f1a0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
7f1c0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
7f1e0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
7f200 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
7f220 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 ................................
7f240 62 00 00 00 44 64 65 47 65 74 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 47 65 74 44 61 74 61 00 b...DdeGetData.__imp_DdeGetData.
7f260 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
7f280 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
7f2a0 61 00 64 69 61 64 62 73 30 30 31 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00117.o/..1516160860..0.
7f2c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..688.......`.d.
7f2e0 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
7f300 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...`.............0`.data.
7f320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
7f340 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
7f360 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
7f380 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..j.............0..idata$5......
7f3a0 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...t.............0..idata
7f3c0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...~.............
7f3e0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
7f400 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
7f420 00 00 00 00 00 00 75 00 44 64 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 00 00 02 00 ......u.DdeFreeStringHandle.....
7f440 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
7f460 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
7f480 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
7f4a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
7f4c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
7f4e0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 ................................
7f500 00 00 05 00 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 64 ............2.............t...Dd
7f520 65 46 72 65 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 46 72 65 65 53 eFreeStringHandle.__imp_DdeFreeS
7f540 74 72 69 6e 67 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 tringHandle._head_C__Users_Peter
7f560 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
7f580 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 36 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00116.o/..15
7f5a0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 16160860..0.....0.....100666..68
7f5c0 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
7f5e0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
7f600 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
7f620 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
7f640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
7f660 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
7f680 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
7f6a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
7f6c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 ............0..idata$6..........
7f6e0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
7f700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 00 44 64 65 46 72 65 65 44 61 74 61 48 ..................t.DdeFreeDataH
7f720 61 6e 64 6c 65 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 andle...........................
7f740 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
7f760 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
7f780 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
7f7a0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
7f7c0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
7f7e0 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 ................................
7f800 02 00 70 00 00 00 44 64 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 ..p...DdeFreeDataHandle.__imp_Dd
7f820 65 46 72 65 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 eFreeDataHandle._head_C__Users_P
7f840 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
7f860 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 35 2e 6f 2f ibwinapi_user32_a.diadbs00115.o/
7f880 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
7f8a0 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 ..680.......`.d.................
7f8c0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 ...text...............,...\.....
7f8e0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
7f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
7f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
7f940 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...f.............
7f960 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 0..idata$5............8...p.....
7f980 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
7f9a0 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..z.............0..idata$6......
7f9c0 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
7f9e0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 73 00 44 64 65 45 6e 61 62 6c ......................s.DdeEnabl
7fa00 65 43 61 6c 6c 62 61 63 6b 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 eCallback.......................
7fa20 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
7fa40 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
7fa60 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
7fa80 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
7faa0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
7fac0 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 ................................
7fae0 00 00 00 00 02 00 70 00 00 00 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 5f 69 6d ......p...DdeEnableCallback.__im
7fb00 70 5f 44 64 65 45 6e 61 62 6c 65 43 61 6c 6c 62 61 63 6b 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 p_DdeEnableCallback._head_C__Use
7fb20 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
7fb40 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 ib_libwinapi_user32_a.diadbs0011
7fb60 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 4.o/..1516160860..0.....0.....10
7fb80 30 36 36 36 20 20 36 38 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..680.......`.d.............
7fba0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
7fbc0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
7fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
7fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
7fc20 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
7fc40 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
7fc60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
7fc80 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
7fca0 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
7fcc0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 00 44 64 65 44 ..........................r.DdeD
7fce0 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 isconnectList...................
7fd00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
7fd20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
7fd40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
7fd60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
7fd80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
7fda0 01 00 00 00 02 00 00 00 00 00 16 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 ................................
7fdc0 00 00 00 00 00 00 00 00 02 00 70 00 00 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 ..........p...DdeDisconnectList.
7fde0 5f 5f 69 6d 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f __imp_DdeDisconnectList._head_C_
7fe00 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
7fe20 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
7fe40 30 30 31 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00113.o/..1516160860..0.....0...
7fe60 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..668.......`.d.........
7fe80 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
7fea0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
7fec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
7fee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
7ff00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
7ff20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
7ff40 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
7ff60 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
7ff80 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
7ffa0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 00 ...%..........................q.
7ffc0 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 DdeDisconnect...................
7ffe0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
80000 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
80020 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
80040 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
80060 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
80080 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 ............................&...
800a0 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 5f 69 6d ..........h...DdeDisconnect.__im
800c0 70 5f 44 64 65 44 69 73 63 6f 6e 6e 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 p_DdeDisconnect._head_C__Users_P
800e0 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
80100 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 32 2e 6f 2f ibwinapi_user32_a.diadbs00112.o/
80120 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
80140 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..698.......`.d.................
80160 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
80180 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
801a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
801c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
801e0 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
80200 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
80220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
80240 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
80260 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
80280 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 00 44 64 65 43 72 65 61 74 ......................p.DdeCreat
802a0 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 eStringHandleW..................
802c0 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
802e0 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
80300 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
80320 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
80340 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
80360 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
80380 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 8.............z...DdeCreateStrin
803a0 67 48 61 6e 64 6c 65 57 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 gHandleW.__imp_DdeCreateStringHa
803c0 6e 64 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ndleW._head_C__Users_Peter_Code_
803e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
80400 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 31 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00111.o/..15161608
80420 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 60..0.....0.....100666..698.....
80440 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
80460 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
80480 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
804a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
804c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
804e0 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
80500 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
80520 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
80540 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 ......0..idata$6............H...
80560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
80580 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e ............o.DdeCreateStringHan
805a0 64 6c 65 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dleA............................
805c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
805e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
80600 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
80620 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
80640 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
80660 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 ......................8.........
80680 00 00 02 00 7a 00 00 00 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f ....z...DdeCreateStringHandleA._
806a0 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 53 74 72 69 6e 67 48 61 6e 64 6c 65 41 00 5f 68 65 61 _imp_DdeCreateStringHandleA._hea
806c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
806e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
80700 61 64 62 73 30 30 31 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00110.o/..1516160860..0.....
80720 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
80740 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
80760 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
80780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
807a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
807c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
807e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
80800 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
80820 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
80840 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
80860 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
80880 00 00 6e 00 44 64 65 43 72 65 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 00 00 02 00 00 00 08 00 ..n.DdeCreateDataHandle.........
808a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
808c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
808e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
80900 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
80920 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
80940 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
80960 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 64 65 43 72 65 ........2.............t...DdeCre
80980 61 74 65 44 61 74 61 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 44 64 65 43 72 65 61 74 65 44 61 74 ateDataHandle.__imp_DdeCreateDat
809a0 61 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 aHandle._head_C__Users_Peter_Cod
809c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
809e0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00109.o/..151616
80a00 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 0860..0.....0.....100666..674...
80a20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
80a40 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
80a60 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
80a80 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
80aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
80ac0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
80ae0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
80b00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
80b20 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
80b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
80b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 00 ..............m.DdeConnectList..
80b80 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
80ba0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
80bc0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
80be0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
80c00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
80c20 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 ................................
80c40 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 ................(.............j.
80c60 00 00 44 64 65 43 6f 6e 6e 65 63 74 4c 69 73 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 ..DdeConnectList.__imp_DdeConnec
80c80 74 4c 69 73 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f tList._head_C__Users_Peter_Code_
80ca0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
80cc0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00108.o/..15161608
80ce0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 60..0.....0.....100666..662.....
80d00 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
80d20 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
80d40 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
80d60 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
80d80 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
80da0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
80dc0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
80de0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
80e00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
80e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
80e40 00 00 00 00 00 00 00 00 00 00 00 00 6c 00 44 64 65 43 6f 6e 6e 65 63 74 00 00 00 00 02 00 00 00 ............l.DdeConnect........
80e60 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
80e80 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
80ea0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
80ec0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
80ee0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
80f00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 ................................
80f20 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 44 64 65 43 ........................b...DdeC
80f40 6f 6e 6e 65 63 74 00 5f 5f 69 6d 70 5f 44 64 65 43 6f 6e 6e 65 63 74 00 5f 68 65 61 64 5f 43 5f onnect.__imp_DdeConnect._head_C_
80f60 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
80f80 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
80fa0 30 30 31 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00107.o/..1516160860..0.....0...
80fc0 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 ..100666..688.......`.d.........
80fe0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
81000 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..`.............0`.data.........
81020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
81040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
81060 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 0..idata$7............4...j.....
81080 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
810a0 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..t.............0..idata$4......
810c0 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...~.............0..idata
810e0 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
81100 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6b 00 ...%..........................k.
81120 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 6c 65 73 00 00 00 02 00 00 00 08 00 00 00 04 00 DdeCmpStringHandles.............
81140 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
81160 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
81180 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
811a0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
811c0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
811e0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
81200 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 44 64 65 43 6d 70 53 74 72 69 ....2.............t...DdeCmpStri
81220 6e 67 48 61 6e 64 6c 65 73 00 5f 5f 69 6d 70 5f 44 64 65 43 6d 70 53 74 72 69 6e 67 48 61 6e 64 ngHandles.__imp_DdeCmpStringHand
81240 6c 65 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 les._head_C__Users_Peter_Code_wi
81260 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
81280 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00106.o/..1516160860
812a0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 ..0.....0.....100666..690.......
812c0 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
812e0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...`.............0`.d
81300 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
81320 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81340 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81360 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...j.............0..idata$5..
81380 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...t.............0..i
813a0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 data$4............@...~.........
813c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
813e0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
81400 00 00 00 00 00 00 00 00 00 00 6a 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e ..........j.DdeClientTransaction
81420 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
81440 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
81460 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
81480 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
814a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
814c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 ................................
814e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 ................4.............v.
81500 00 00 44 64 65 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 ..DdeClientTransaction.__imp_Dde
81520 43 6c 69 65 6e 74 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 ClientTransaction._head_C__Users
81540 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
81560 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 35 2e _libwinapi_user32_a.diadbs00105.
81580 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
815a0 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 66..662.......`.d...............
815c0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 .....text...............,...X...
815e0 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
81600 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
81620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
81640 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...b...........
81660 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 ..0..idata$5............8...l...
81680 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
816a0 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...v.............0..idata$6....
816c0 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
816e0 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 69 00 44 64 65 41 64 64 ........................i.DdeAdd
81700 44 61 74 61 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Data............................
81720 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
81740 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
81760 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
81780 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
817a0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
817c0 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 ................................
817e0 00 00 02 00 62 00 00 00 44 64 65 41 64 64 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 64 64 44 ....b...DdeAddData.__imp_DdeAddD
81800 61 74 61 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ata._head_C__Users_Peter_Code_wi
81820 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
81840 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00104.o/..1516160860
81860 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 ..0.....0.....100666..668.......
81880 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
818a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...X.............0`.d
818c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
818e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
81900 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
81920 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...b.............0..idata$5..
81940 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...l.............0..i
81960 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 data$4............@...v.........
81980 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
819a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
819c0 00 00 00 00 00 00 00 00 00 00 68 00 44 64 65 41 63 63 65 73 73 44 61 74 61 00 02 00 00 00 08 00 ..........h.DdeAccessData.......
819e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
81a00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81a20 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81a40 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81a60 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81a80 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 ................................
81aa0 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 44 64 65 41 63 63 ........&.............h...DdeAcc
81ac0 65 73 73 44 61 74 61 00 5f 5f 69 6d 70 5f 44 64 65 41 63 63 65 73 73 44 61 74 61 00 5f 68 65 61 essData.__imp_DdeAccessData._hea
81ae0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
81b00 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
81b20 61 64 62 73 30 30 31 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00103.o/..1516160860..0.....
81b40 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..692.......`.d.....
81b60 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
81b80 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
81ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
81bc0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
81be0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
81c00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
81c20 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
81c40 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
81c60 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
81c80 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
81ca0 00 00 67 00 44 64 65 41 62 61 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 02 00 00 00 08 00 ..g.DdeAbandonTransaction.......
81cc0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
81ce0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
81d00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
81d20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
81d40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
81d60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
81d80 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 44 64 65 41 62 61 ........6.............x...DdeAba
81da0 6e 64 6f 6e 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 5f 69 6d 70 5f 44 64 65 41 62 61 6e 64 6f 6e ndonTransaction.__imp_DdeAbandon
81dc0 54 72 61 6e 73 61 63 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 Transaction._head_C__Users_Peter
81de0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
81e00 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 32 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00102.o/..15
81e20 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
81e40 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
81e60 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
81e80 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
81ea0 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
81ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
81ee0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
81f00 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
81f20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
81f40 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
81f60 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
81f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 00 43 72 65 61 74 65 57 69 6e 64 6f 77 ..................f.CreateWindow
81fa0 53 74 61 74 69 6f 6e 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 StationW........................
81fc0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
81fe0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
82000 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
82020 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
82040 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
82060 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
82080 00 00 00 00 02 00 76 00 00 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f ......v...CreateWindowStationW._
820a0 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 57 00 5f 68 65 61 64 5f _imp_CreateWindowStationW._head_
820c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
820e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
82100 62 73 30 30 31 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00101.o/..1516160860..0.....0.
82120 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..690.......`.d.......
82140 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
82160 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
82180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
821a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
821c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
821e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
82200 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
82220 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
82240 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
82260 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
82280 65 00 43 72 65 61 74 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 00 02 00 00 00 08 00 00 00 e.CreateWindowStationA..........
822a0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
822c0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
822e0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
82300 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
82320 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
82340 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
82360 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 43 72 65 61 74 65 57 69 ......4.............v...CreateWi
82380 6e 64 6f 77 53 74 61 74 69 6f 6e 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 6e 64 6f 77 53 ndowStationA.__imp_CreateWindowS
823a0 74 61 74 69 6f 6e 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 tationA._head_C__Users_Peter_Cod
823c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
823e0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 31 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00100.o/..151616
82400 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
82420 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
82440 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
82460 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
82480 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
824a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
824c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
824e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
82500 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
82520 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
82540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
82560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 64 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 ..............d.CreateWindowExW.
82580 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
825a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
825c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
825e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
82600 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
82620 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
82640 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
82660 00 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 ..CreateWindowExW.__imp_CreateWi
82680 6e 64 6f 77 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndowExW._head_C__Users_Peter_Cod
826a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
826c0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 39 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00099.o/..151616
826e0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
82700 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
82720 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
82740 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
82760 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
82780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
827a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
827c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
827e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
82800 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
82820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
82840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 63 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 ..............c.CreateWindowExA.
82860 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
82880 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
828a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
828c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
828e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
82900 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
82920 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
82940 00 00 43 72 65 61 74 65 57 69 6e 64 6f 77 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 57 69 ..CreateWindowExA.__imp_CreateWi
82960 6e 64 6f 77 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndowExA._head_C__Users_Peter_Cod
82980 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
829a0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00098.o/..151616
829c0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 0860..0.....0.....100666..676...
829e0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
82a00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
82a20 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
82a40 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
82a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
82a80 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
82aa0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
82ac0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
82ae0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 ........0..idata$6............H.
82b00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
82b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 62 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 ..............b.CreatePopupMenu.
82b40 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
82b60 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
82b80 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
82ba0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
82bc0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
82be0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 ................................
82c00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 ................*.............l.
82c20 00 00 43 72 65 61 74 65 50 6f 70 75 70 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 50 6f ..CreatePopupMenu.__imp_CreatePo
82c40 70 75 70 4d 65 6e 75 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 pupMenu._head_C__Users_Peter_Cod
82c60 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
82c80 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00097.o/..151616
82ca0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 0860..0.....0.....100666..662...
82cc0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
82ce0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...X.............
82d00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
82d20 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
82d40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
82d60 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...b.............0..idata
82d80 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...l.............
82da0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 0..idata$4............@...v.....
82dc0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 ........0..idata$6............H.
82de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
82e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 00 43 72 65 61 74 65 4d 65 6e 75 00 00 00 00 02 00 ..............a.CreateMenu......
82e20 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
82e40 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
82e60 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
82e80 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
82ea0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
82ec0 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 ................................
82ee0 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 43 72 ..........................b...Cr
82f00 65 61 74 65 4d 65 6e 75 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 65 6e 75 00 5f 68 65 61 64 5f eateMenu.__imp_CreateMenu._head_
82f20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
82f40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
82f60 62 73 30 30 30 39 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00096.o/..1516160860..0.....0.
82f80 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..678.......`.d.......
82fa0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
82fc0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
82fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
83000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
83020 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
83040 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
83060 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
83080 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
830a0 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
830c0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
830e0 60 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 00 02 00 00 00 08 00 00 00 04 00 00 00 `.CreateMDIWindowW..............
83100 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
83120 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
83140 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
83160 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
83180 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
831a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
831c0 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 43 72 65 61 74 65 4d 44 49 57 69 6e ..,.............n...CreateMDIWin
831e0 64 6f 77 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 57 00 5f 68 65 61 dowW.__imp_CreateMDIWindowW._hea
83200 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
83220 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
83240 61 64 62 73 30 30 30 39 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00095.o/..1516160860..0.....
83260 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..678.......`.d.....
83280 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
832a0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
832c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
832e0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
83300 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
83320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
83340 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
83360 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
83380 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
833a0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
833c0 00 00 5f 00 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 00 02 00 00 00 08 00 00 00 04 00 .._.CreateMDIWindowA............
833e0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
83400 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
83420 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
83440 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
83460 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
83480 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
834a0 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 43 72 65 61 74 65 4d 44 49 57 ....,.............n...CreateMDIW
834c0 69 6e 64 6f 77 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 4d 44 49 57 69 6e 64 6f 77 41 00 5f 68 indowA.__imp_CreateMDIWindowA._h
834e0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
83500 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
83520 64 69 61 64 62 73 30 30 30 39 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00094.o/..1516160860..0...
83540 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..686.......`.d...
83560 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
83580 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...`.............0`.data...
835a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
835c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
835e0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
83600 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 j.............0..idata$5........
83620 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...t.............0..idata$4
83640 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...~.............0.
83660 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
83680 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
836a0 00 00 00 00 5e 00 43 72 65 61 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 00 00 00 02 00 00 00 ....^.CreateIconIndirect........
836c0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
836e0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
83700 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
83720 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
83740 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
83760 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 ................................
83780 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 43 72 65 61 ..........0.............r...Crea
837a0 74 65 49 63 6f 6e 49 6e 64 69 72 65 63 74 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 49 teIconIndirect.__imp_CreateIconI
837c0 6e 64 69 72 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndirect._head_C__Users_Peter_Cod
837e0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
83800 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 33 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00093.o/..151616
83820 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 0860..0.....0.....100666..702...
83840 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
83860 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
83880 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
838a0 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
838c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
838e0 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
83900 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
83920 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
83940 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 ........0..idata$6............H.
83960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
83980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5d 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 ..............].CreateIconFromRe
839a0 73 6f 75 72 63 65 45 78 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 sourceEx........................
839c0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
839e0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
83a00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
83a20 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
83a40 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
83a60 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 ........................<.......
83a80 00 00 00 00 02 00 7e 00 00 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 ......~...CreateIconFromResource
83aa0 45 78 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 45 Ex.__imp_CreateIconFromResourceE
83ac0 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 x._head_C__Users_Peter_Code_wina
83ae0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
83b00 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00092.o/..1516160860..
83b20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..698.......`.
83b40 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
83b60 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
83b80 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
83ba0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
83bc0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
83be0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
83c00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
83c20 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
83c40 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
83c60 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
83c80 00 00 00 00 00 00 00 00 5c 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 ........\.CreateIconFromResource
83ca0 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
83cc0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
83ce0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
83d00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
83d20 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
83d40 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
83d60 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................8.............
83d80 7a 00 00 00 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 5f 69 6d 70 z...CreateIconFromResource.__imp
83da0 5f 43 72 65 61 74 65 49 63 6f 6e 46 72 6f 6d 52 65 73 6f 75 72 63 65 00 5f 68 65 61 64 5f 43 5f _CreateIconFromResource._head_C_
83dc0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
83de0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
83e00 30 30 30 39 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00091.o/..1516160860..0.....0...
83e20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..662.......`.d.........
83e40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
83e60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
83e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
83ea0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
83ec0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
83ee0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
83f00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
83f20 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
83f40 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
83f60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 00 ...%..........................[.
83f80 43 72 65 61 74 65 49 63 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CreateIcon......................
83fa0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
83fc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
83fe0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
84000 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
84020 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
84040 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
84060 00 00 00 00 00 00 00 00 02 00 62 00 00 00 43 72 65 61 74 65 49 63 6f 6e 00 5f 5f 69 6d 70 5f 43 ..........b...CreateIcon.__imp_C
84080 72 65 61 74 65 49 63 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 reateIcon._head_C__Users_Peter_C
840a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
840c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 39 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00090.o/..1516
840e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160860..0.....0.....100666..686.
84100 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
84120 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
84140 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
84160 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
84180 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
841a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
841c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
841e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
84200 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
84220 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
84240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 ................Z.CreateDialogPa
84260 72 61 6d 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ramW............................
84280 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
842a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
842c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
842e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
84300 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
84320 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
84340 00 00 02 00 72 00 00 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 5f 69 6d 70 ....r...CreateDialogParamW.__imp
84360 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _CreateDialogParamW._head_C__Use
84380 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
843a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 ib_libwinapi_user32_a.diadbs0008
843c0 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 9.o/..1516160860..0.....0.....10
843e0 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 0666..686.......`.d.............
84400 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 .......text...............,...`.
84420 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
84440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
84460 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
84480 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 data$7............4...j.........
844a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 ....0..idata$5............8...t.
844c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
844e0 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...~.............0..idata$6..
84500 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
84520 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 00 43 72 65 61 ..........................Y.Crea
84540 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 teDialogParamA..................
84560 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
84580 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
845a0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
845c0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
845e0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
84600 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
84620 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 0.............r...CreateDialogPa
84640 72 61 6d 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 50 61 72 61 6d 41 00 5f 68 ramA.__imp_CreateDialogParamA._h
84660 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
84680 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
846a0 64 69 61 64 62 73 30 30 30 38 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00088.o/..1516160860..0...
846c0 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..710.......`.d...
846e0 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
84700 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...h.............0`.data...
84720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
84740 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
84760 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
84780 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 r.............0..idata$5........
847a0 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...|.............0..idata$4
847c0 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@.................0.
847e0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
84800 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
84820 00 00 00 00 58 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 ....X.CreateDialogIndirectParamW
84840 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
84860 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
84880 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
848a0 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
848c0 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
848e0 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
84900 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................@.............
84920 82 00 00 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 5f ....CreateDialogIndirectParamW._
84940 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 57 00 _imp_CreateDialogIndirectParamW.
84960 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
84980 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
849a0 61 00 64 69 61 64 62 73 30 30 30 38 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00087.o/..1516160860..0.
849c0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..710.......`.d.
849e0 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
84a00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...h.............0`.data.
84a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
84a40 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
84a60 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
84a80 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..r.............0..idata$5......
84aa0 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...|.............0..idata
84ac0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
84ae0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
84b00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
84b20 00 00 00 00 00 00 57 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 ......W.CreateDialogIndirectPara
84b40 6d 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 mA..............................
84b60 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
84b80 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
84ba0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
84bc0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
84be0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
84c00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....................@...........
84c20 02 00 82 00 00 00 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d 41 ......CreateDialogIndirectParamA
84c40 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 69 61 6c 6f 67 49 6e 64 69 72 65 63 74 50 61 72 61 6d .__imp_CreateDialogIndirectParam
84c60 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
84c80 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
84ca0 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00086.o/..1516160860..
84cc0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
84ce0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
84d00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
84d20 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
84d40 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
84d60 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
84d80 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
84da0 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
84dc0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
84de0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
84e00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
84e20 00 00 00 00 00 00 00 00 56 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 00 00 00 02 00 00 00 ........V.CreateDesktopW........
84e40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
84e60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
84e80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
84ea0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
84ec0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
84ee0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
84f00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 72 65 61 ..........(.............j...Crea
84f20 74 65 44 65 73 6b 74 6f 70 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 57 00 teDesktopW.__imp_CreateDesktopW.
84f40 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
84f60 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
84f80 61 00 64 69 61 64 62 73 30 30 30 38 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00085.o/..1516160860..0.
84fa0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..678.......`.d.
84fc0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
84fe0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
85000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
85020 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
85040 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
85060 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
85080 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
850a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
850c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
850e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
85100 00 00 00 00 00 00 55 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 57 00 00 02 00 00 00 08 00 ......U.CreateDesktopExW........
85120 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
85140 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
85160 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
85180 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
851a0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
851c0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
851e0 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 43 72 65 61 74 65 ........,.............n...Create
85200 44 65 73 6b 74 6f 70 45 78 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 DesktopExW.__imp_CreateDesktopEx
85220 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
85240 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
85260 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00084.o/..1516160860..
85280 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 0.....0.....100666..678.......`.
852a0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
852c0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
852e0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
85300 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
85320 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
85340 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
85360 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
85380 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
853a0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
853c0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
853e0 00 00 00 00 00 00 00 00 54 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 45 78 41 00 00 02 00 00 00 ........T.CreateDesktopExA......
85400 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
85420 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
85440 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
85460 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
85480 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
854a0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 ................................
854c0 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 43 72 65 61 ..........,.............n...Crea
854e0 74 65 44 65 73 6b 74 6f 70 45 78 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 teDesktopExA.__imp_CreateDesktop
85500 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ExA._head_C__Users_Peter_Code_wi
85520 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
85540 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00083.o/..1516160860
85560 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 ..0.....0.....100666..674.......
85580 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
855a0 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...\.............0`.d
855c0 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
855e0 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
85600 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
85620 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...f.............0..idata$5..
85640 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...p.............0..i
85660 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 data$4............@...z.........
85680 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
856a0 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
856c0 00 00 00 00 00 00 00 00 00 00 53 00 43 72 65 61 74 65 44 65 73 6b 74 6f 70 41 00 00 00 00 02 00 ..........S.CreateDesktopA......
856e0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
85700 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
85720 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
85740 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
85760 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
85780 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
857a0 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 72 ............(.............j...Cr
857c0 65 61 74 65 44 65 73 6b 74 6f 70 41 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 44 65 73 6b 74 6f 70 eateDesktopA.__imp_CreateDesktop
857e0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
85800 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
85820 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00082.o/..1516160860..
85840 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 0.....0.....100666..666.......`.
85860 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
85880 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
858a0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
858c0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
858e0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
85900 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
85920 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
85940 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
85960 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
85980 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
859a0 00 00 00 00 00 00 00 00 52 00 43 72 65 61 74 65 43 75 72 73 6f 72 00 00 02 00 00 00 08 00 00 00 ........R.CreateCursor..........
859c0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
859e0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
85a00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
85a20 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
85a40 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
85a60 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 ................................
85a80 02 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 43 72 65 61 74 65 43 75 ......$.............f...CreateCu
85aa0 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 43 75 72 73 6f 72 00 5f 68 65 61 64 5f 43 5f rsor.__imp_CreateCursor._head_C_
85ac0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
85ae0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
85b00 30 30 30 38 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00081.o/..1516160860..0.....0...
85b20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..664.......`.d.........
85b40 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
85b60 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
85b80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
85ba0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
85bc0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
85be0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
85c00 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
85c20 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
85c40 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
85c60 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 51 00 ...%..........................Q.
85c80 43 72 65 61 74 65 43 61 72 65 74 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CreateCaret.....................
85ca0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
85cc0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
85ce0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
85d00 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
85d20 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
85d40 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 ............................"...
85d60 00 00 00 00 00 00 00 00 02 00 64 00 00 00 43 72 65 61 74 65 43 61 72 65 74 00 5f 5f 69 6d 70 5f ..........d...CreateCaret.__imp_
85d80 43 72 65 61 74 65 43 61 72 65 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 CreateCaret._head_C__Users_Peter
85da0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
85dc0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 38 30 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00080.o/..15
85de0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160860..0.....0.....100666..70
85e00 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
85e20 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
85e40 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
85e60 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
85e80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
85ea0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
85ec0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
85ee0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
85f00 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 ............0..idata$6..........
85f20 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
85f40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 43 72 65 61 74 65 41 63 63 65 6c 65 ..................P.CreateAccele
85f60 72 61 74 6f 72 54 61 62 6c 65 57 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 ratorTableW.....................
85f80 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
85fa0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
85fc0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
85fe0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
86000 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
86020 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 ............................:...
86040 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 ..........|...CreateAcceleratorT
86060 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ableW.__imp_CreateAcceleratorTab
86080 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 leW._head_C__Users_Peter_Code_wi
860a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
860c0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 37 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00079.o/..1516160860
860e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 ..0.....0.....100666..700.......
86100 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
86120 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
86140 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
86160 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
86180 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
861a0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
861c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
861e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
86200 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
86220 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
86240 00 00 00 00 00 00 00 00 00 00 4f 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 ..........O.CreateAcceleratorTab
86260 6c 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 leA.............................
86280 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
862a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
862c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
862e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
86300 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
86320 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 ....................:...........
86340 02 00 7c 00 00 00 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 5f ..|...CreateAcceleratorTableA.__
86360 69 6d 70 5f 43 72 65 61 74 65 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 68 65 61 imp_CreateAcceleratorTableA._hea
86380 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
863a0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
863c0 61 64 62 73 30 30 30 37 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00078.o/..1516160860..0.....
863e0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..692.......`.d.....
86400 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
86420 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
86440 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
86460 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
86480 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
864a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
864c0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
864e0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
86500 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
86520 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
86540 00 00 4e 00 43 6f 75 6e 74 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 02 00 00 00 08 00 ..N.CountClipboardFormats.......
86560 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
86580 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
865a0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
865c0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
865e0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
86600 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
86620 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 6f 75 6e 74 43 ........6.............x...CountC
86640 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 5f 69 6d 70 5f 43 6f 75 6e 74 43 6c 69 70 62 lipboardFormats.__imp_CountClipb
86660 6f 61 72 64 46 6f 72 6d 61 74 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 oardFormats._head_C__Users_Peter
86680 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
866a0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 37 37 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00077.o/..15
866c0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 16160860..0.....0.....100666..64
866e0 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 5.......`.d.......|............t
86700 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 ext...............,...T.........
86720 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
86740 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
86760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
86780 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...^.............0..i
867a0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 data$5............8...h.........
867c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 ....0..idata$4............@...r.
867e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 ............0..idata$6..........
86800 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
86820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 00 43 6f 70 79 52 65 63 74 00 00 02 00 ..................M.CopyRect....
86840 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
86860 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
86880 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
868a0 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
868c0 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
868e0 00 00 03 00 43 6f 70 79 52 65 63 74 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 ....CopyRect....................
86900 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f ..........................U...__
86920 69 6d 70 5f 43 6f 70 79 52 65 63 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 imp_CopyRect._head_C__Users_Pete
86940 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 r_Code_winapi_rs_x86_64_lib_libw
86960 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 30 37 36 2e 6f 2f 20 20 inapi_user32_a..diadbs00076.o/..
86980 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 1516160860..0.....0.....100666..
869a0 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 656.......`.d.......|...........
869c0 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 .text...............,...T.......
869e0 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......0`.data...................
86a00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 ............@.0..bss............
86a20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 ......................0..idata$7
86a40 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............4...^.............0.
86a60 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 .idata$5............8...h.......
86a80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 ......0..idata$4............@...
86aa0 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 r.............0..idata$6........
86ac0 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 ....H....................%......
86ae0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 43 6f 70 79 49 6d 61 67 65 00 ....................L.CopyImage.
86b00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
86b20 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
86b40 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
86b60 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
86b80 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
86ba0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 ................................
86bc0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 ............................`...
86be0 43 6f 70 79 49 6d 61 67 65 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 6d 61 67 65 00 5f 68 65 61 64 5f CopyImage.__imp_CopyImage._head_
86c00 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
86c20 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
86c40 62 73 30 30 30 37 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00075.o/..1516160860..0.....0.
86c60 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..645.......`.d.......
86c80 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 |............text...............
86ca0 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...T.............0`.data.......
86cc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
86ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
86d00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 ..0..idata$7............4...^...
86d20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
86d40 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...h.............0..idata$4....
86d60 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...r.............0..ida
86d80 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
86da0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
86dc0 4b 00 43 6f 70 79 49 63 6f 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 K.CopyIcon......................
86de0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
86e00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
86e20 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
86e40 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
86e60 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 43 6f 70 79 49 63 6f 6e 00 00 00 00 01 00 .idata$6..........CopyIcon......
86e80 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 ................................
86ea0 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f 43 6f 70 79 49 63 6f 6e 00 5f 68 65 61 64 ........U...__imp_CopyIcon._head
86ec0 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 _C__Users_Peter_Code_winapi_rs_x
86ee0 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 86_64_lib_libwinapi_user32_a..di
86f00 61 64 62 73 30 30 30 37 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00074.o/..1516160860..0.....
86f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..692.......`.d.....
86f40 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
86f60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
86f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
86fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
86fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
86fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
87000 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
87020 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
87040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
87060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
87080 00 00 4a 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 02 00 00 00 08 00 ..J.CopyAcceleratorTableW.......
870a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
870c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
870e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
87100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
87120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
87140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 ................................
87160 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 6f 70 79 41 63 ........6.............x...CopyAc
87180 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 celeratorTableW.__imp_CopyAccele
871a0 72 61 74 6f 72 54 61 62 6c 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ratorTableW._head_C__Users_Peter
871c0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
871e0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 37 33 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00073.o/..15
87200 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
87220 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 2.......`.d....................t
87240 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
87260 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
87280 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
872a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
872c0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
872e0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
87300 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
87320 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
87340 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
87360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 00 43 6f 70 79 41 63 63 65 6c 65 72 61 ..................I.CopyAccelera
87380 74 6f 72 54 61 62 6c 65 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 torTableA.......................
873a0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
873c0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
873e0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
87400 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
87420 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
87440 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 ........................6.......
87460 00 00 00 00 02 00 78 00 00 00 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 ......x...CopyAcceleratorTableA.
87480 5f 5f 69 6d 70 5f 43 6f 70 79 41 63 63 65 6c 65 72 61 74 6f 72 54 61 62 6c 65 41 00 5f 68 65 61 __imp_CopyAcceleratorTableA._hea
874a0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
874c0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
874e0 61 64 62 73 30 30 30 37 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00072.o/..1516160860..0.....
87500 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..686.......`.d.....
87520 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
87540 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
87560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
87580 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
875a0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
875c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
875e0 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
87600 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
87620 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
87640 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
87660 00 00 48 00 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 00 00 00 02 00 00 00 08 00 ..H.CloseWindowStation..........
87680 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
876a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
876c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
876e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
87700 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
87720 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 ................................
87740 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 43 6c 6f 73 65 57 ........0.............r...CloseW
87760 69 6e 64 6f 77 53 74 61 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 53 74 indowStation.__imp_CloseWindowSt
87780 61 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ation._head_C__Users_Peter_Code_
877a0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
877c0 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 37 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00071.o/..15161608
877e0 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 60..0.....0.....100666..664.....
87800 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
87820 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...X.............0`
87840 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
87860 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
87880 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
878a0 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...b.............0..idata$5
878c0 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...l.............0.
878e0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 .idata$4............@...v.......
87900 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 ......0..idata$6............H...
87920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
87940 00 00 00 00 00 00 00 00 00 00 00 00 47 00 43 6c 6f 73 65 57 69 6e 64 6f 77 00 00 00 02 00 00 00 ............G.CloseWindow.......
87960 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
87980 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
879a0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
879c0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
879e0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
87a00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 ................................
87a20 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 43 6c 6f 73 ..........".............d...Clos
87a40 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 57 69 6e 64 6f 77 00 5f 68 65 61 64 5f eWindow.__imp_CloseWindow._head_
87a60 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
87a80 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
87aa0 62 73 30 30 30 37 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00070.o/..1516160860..0.....0.
87ac0 20 20 20 20 31 30 30 36 36 36 20 20 36 39 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..692.......`.d.......
87ae0 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
87b00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
87b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
87b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
87b60 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
87b80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
87ba0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
87bc0 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
87be0 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
87c00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
87c20 46 00 43 6c 6f 73 65 54 6f 75 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 02 00 00 00 08 00 00 00 F.CloseTouchInputHandle.........
87c40 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
87c60 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
87c80 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
87ca0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
87cc0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
87ce0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1a 00 00 00 00 00 00 00 05 00 00 00 ................................
87d00 02 00 00 00 00 00 36 00 00 00 00 00 00 00 00 00 00 00 02 00 78 00 00 00 43 6c 6f 73 65 54 6f 75 ......6.............x...CloseTou
87d20 63 68 49 6e 70 75 74 48 61 6e 64 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 54 6f 75 63 68 49 6e chInputHandle.__imp_CloseTouchIn
87d40 70 75 74 48 61 6e 64 6c 65 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 putHandle._head_C__Users_Peter_C
87d60 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
87d80 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 39 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00069.o/..1516
87da0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160860..0.....0.....100666..698.
87dc0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
87de0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
87e00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
87e20 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
87e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
87e60 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
87e80 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
87ea0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
87ec0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
87ee0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
87f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e ................E.CloseGestureIn
87f20 66 6f 48 61 6e 64 6c 65 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 foHandle........................
87f40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
87f60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
87f80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
87fa0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
87fc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
87fe0 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
88000 00 00 00 00 00 00 02 00 7a 00 00 00 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 ........z...CloseGestureInfoHand
88020 6c 65 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 47 65 73 74 75 72 65 49 6e 66 6f 48 61 6e 64 6c 65 00 le.__imp_CloseGestureInfoHandle.
88040 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
88060 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
88080 61 00 64 69 61 64 62 73 30 30 30 36 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00068.o/..1516160860..0.
880a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..666.......`.d.
880c0 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
880e0 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
88100 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
88120 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
88140 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
88160 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
88180 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
881a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
881c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
881e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
88200 00 00 00 00 00 00 44 00 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 00 02 00 00 00 08 00 00 00 04 00 ......D.CloseDesktop............
88220 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
88240 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
88260 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
88280 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
882a0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
882c0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 11 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
882e0 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 02 00 66 00 00 00 43 6c 6f 73 65 44 65 73 6b 74 ....$.............f...CloseDeskt
88300 6f 70 00 5f 5f 69 6d 70 5f 43 6c 6f 73 65 44 65 73 6b 74 6f 70 00 5f 68 65 61 64 5f 43 5f 5f 55 op.__imp_CloseDesktop._head_C__U
88320 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
88340 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
88360 30 36 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 067.o/..1516160860..0.....0.....
88380 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..674.......`.d...........
883a0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
883c0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
883e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
88400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
88420 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
88440 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
88460 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
88480 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
884a0 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
884c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 00 43 6c .%..........................C.Cl
884e0 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 oseClipboard....................
88500 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
88520 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
88540 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
88560 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
88580 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
885a0 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 ..............................(.
885c0 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f ............j...CloseClipboard._
885e0 5f 69 6d 70 5f 43 6c 6f 73 65 43 6c 69 70 62 6f 61 72 64 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _imp_CloseClipboard._head_C__Use
88600 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
88620 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 ib_libwinapi_user32_a.diadbs0006
88640 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 6.o/..1516160860..0.....0.....10
88660 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..662.......`.d.............
88680 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
886a0 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
886c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
886e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
88700 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
88720 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
88740 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
88760 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
88780 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
887a0 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 00 43 6c 69 70 ..........................B.Clip
887c0 43 75 72 73 6f 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 Cursor..........................
887e0 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
88800 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
88820 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
88840 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
88860 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
88880 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 ................................
888a0 00 00 00 00 02 00 62 00 00 00 43 6c 69 70 43 75 72 73 6f 72 00 5f 5f 69 6d 70 5f 43 6c 69 70 43 ......b...ClipCursor.__imp_ClipC
888c0 75 72 73 6f 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f ursor._head_C__Users_Peter_Code_
888e0 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
88900 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00065.o/..15161608
88920 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 60..0.....0.....100666..674.....
88940 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
88960 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...\.............0`
88980 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
889a0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
889c0 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
889e0 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...f.............0..idata$5
88a00 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...p.............0.
88a20 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 .idata$4............@...z.......
88a40 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 ......0..idata$6............H...
88a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
88a80 00 00 00 00 00 00 00 00 00 00 00 00 41 00 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 00 00 00 ............A.ClientToScreen....
88aa0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
88ac0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
88ae0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
88b00 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
88b20 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
88b40 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 ................................
88b60 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 ..............(.............j...
88b80 43 6c 69 65 6e 74 54 6f 53 63 72 65 65 6e 00 5f 5f 69 6d 70 5f 43 6c 69 65 6e 74 54 6f 53 63 72 ClientToScreen.__imp_ClientToScr
88ba0 65 65 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 een._head_C__Users_Peter_Code_wi
88bc0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
88be0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00064.o/..1516160860
88c00 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
88c20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
88c40 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
88c60 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
88c80 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
88ca0 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
88cc0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
88ce0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
88d00 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
88d20 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
88d40 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
88d60 00 00 00 00 00 00 00 00 00 00 40 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 ..........@.ChildWindowFromPoint
88d80 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 Ex..............................
88da0 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
88dc0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
88de0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
88e00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
88e20 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
88e40 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
88e60 02 00 7a 00 00 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 5f 69 ..z...ChildWindowFromPointEx.__i
88e80 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 45 78 00 5f 68 65 61 64 5f mp_ChildWindowFromPointEx._head_
88ea0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
88ec0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
88ee0 62 73 30 30 30 36 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00063.o/..1516160860..0.....0.
88f00 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..690.......`.d.......
88f20 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
88f40 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...`.............0`.data.......
88f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
88f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
88fa0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 ..0..idata$7............4...j...
88fc0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
88fe0 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...t.............0..idata$4....
89000 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...~.............0..ida
89020 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
89040 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
89060 3f 00 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 00 02 00 00 00 08 00 00 00 ?.ChildWindowFromPoint..........
89080 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
890a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
890c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
890e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
89100 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
89120 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 ................................
89140 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 02 00 76 00 00 00 43 68 69 6c 64 57 69 6e ......4.............v...ChildWin
89160 64 6f 77 46 72 6f 6d 50 6f 69 6e 74 00 5f 5f 69 6d 70 5f 43 68 69 6c 64 57 69 6e 64 6f 77 46 72 dowFromPoint.__imp_ChildWindowFr
89180 6f 6d 50 6f 69 6e 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 omPoint._head_C__Users_Peter_Cod
891a0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
891c0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 32 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00062.o/..151616
891e0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 0860..0.....0.....100666..678...
89200 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
89220 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
89240 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
89260 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
89280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
892a0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
892c0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
892e0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
89300 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
89320 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
89340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e ..............>.CheckRadioButton
89360 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
89380 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
893a0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
893c0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
893e0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
89400 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 ................................
89420 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 ................,.............n.
89440 00 00 43 68 65 63 6b 52 61 64 69 6f 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b 52 61 ..CheckRadioButton.__imp_CheckRa
89460 64 69 6f 42 75 74 74 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 dioButton._head_C__Users_Peter_C
89480 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
894a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 31 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00061.o/..1516
894c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 36 20 160860..0.....0.....100666..686.
894e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
89500 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
89520 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
89540 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
89560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
89580 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
895a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
895c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
895e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 ..........0..idata$6............
89600 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
89620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3d 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f ................=.CheckMenuRadio
89640 49 74 65 6d 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 Item............................
89660 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
89680 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
896a0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
896c0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
896e0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
89700 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 30 00 00 00 00 00 00 00 00 00 ......................0.........
89720 00 00 02 00 72 00 00 00 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 5f 69 6d 70 ....r...CheckMenuRadioItem.__imp
89740 5f 43 68 65 63 6b 4d 65 6e 75 52 61 64 69 6f 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 _CheckMenuRadioItem._head_C__Use
89760 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
89780 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 36 ib_libwinapi_user32_a.diadbs0006
897a0 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 0.o/..1516160860..0.....0.....10
897c0 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..668.......`.d.............
897e0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
89800 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
89820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
89840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
89860 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
89880 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
898a0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
898c0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
898e0 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
89900 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3c 00 43 68 65 63 ..........................<.Chec
89920 6b 4d 65 6e 75 49 74 65 6d 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 kMenuItem.......................
89940 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
89960 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
89980 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
899a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
899c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
899e0 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 ........................&.......
89a00 00 00 00 00 02 00 68 00 00 00 43 68 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 5f 69 6d 70 5f 43 68 ......h...CheckMenuItem.__imp_Ch
89a20 65 63 6b 4d 65 6e 75 49 74 65 6d 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 eckMenuItem._head_C__Users_Peter
89a40 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
89a60 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 35 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00059.o/..15
89a80 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 16160860..0.....0.....100666..67
89aa0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
89ac0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 ext...............,...\.........
89ae0 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
89b00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
89b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
89b40 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...f.............0..i
89b60 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 data$5............8...p.........
89b80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 ....0..idata$4............@...z.
89ba0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 ............0..idata$6..........
89bc0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
89be0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 00 43 68 65 63 6b 44 6c 67 42 75 74 74 ..................;.CheckDlgButt
89c00 6f 6e 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 on..............................
89c20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
89c40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
89c60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
89c80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
89ca0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
89cc0 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 ....................(...........
89ce0 02 00 6a 00 00 00 43 68 65 63 6b 44 6c 67 42 75 74 74 6f 6e 00 5f 5f 69 6d 70 5f 43 68 65 63 6b ..j...CheckDlgButton.__imp_Check
89d00 44 6c 67 42 75 74 74 6f 6e 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 DlgButton._head_C__Users_Peter_C
89d20 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
89d40 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 35 38 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00058.o/..1516
89d60 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160860..0.....0.....100666..662.
89d80 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
89da0 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
89dc0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
89de0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
89e00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
89e20 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
89e40 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
89e60 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
89e80 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
89ea0 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
89ec0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3a 00 43 68 61 72 55 70 70 65 72 57 00 00 00 00 ................:.CharUpperW....
89ee0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
89f00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
89f20 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
89f40 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
89f60 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
89f80 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
89fa0 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
89fc0 43 68 61 72 55 70 70 65 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 57 00 5f 68 65 61 CharUpperW.__imp_CharUpperW._hea
89fe0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8a000 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
8a020 61 64 62 73 30 30 30 35 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00057.o/..1516160860..0.....
8a040 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
8a060 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8a080 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8a0a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8a0c0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8a0e0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8a100 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8a120 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
8a140 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
8a160 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8a180 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8a1a0 00 00 39 00 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..9.CharUpperBuffW..............
8a1c0 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8a1e0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8a200 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8a220 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8a240 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8a260 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8a280 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 55 70 70 65 72 42 ....(.............j...CharUpperB
8a2a0 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 57 00 5f 68 65 61 64 5f uffW.__imp_CharUpperBuffW._head_
8a2c0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8a2e0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
8a300 62 73 30 30 30 35 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00056.o/..1516160860..0.....0.
8a320 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
8a340 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8a360 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
8a380 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8a3a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8a3c0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
8a3e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8a400 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
8a420 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
8a440 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8a460 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8a480 38 00 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 8.CharUpperBuffA................
8a4a0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8a4c0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8a4e0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8a500 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8a520 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8a540 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8a560 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 55 70 70 65 72 42 75 66 ..(.............j...CharUpperBuf
8a580 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 55 70 70 65 72 42 75 66 66 41 00 5f 68 65 61 64 5f 43 5f fA.__imp_CharUpperBuffA._head_C_
8a5a0 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
8a5c0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
8a5e0 30 30 30 35 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00055.o/..1516160860..0.....0...
8a600 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..662.......`.d.........
8a620 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8a640 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
8a660 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8a680 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8a6a0 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
8a6c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8a6e0 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
8a700 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
8a720 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8a740 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 37 00 ...%..........................7.
8a760 43 68 61 72 55 70 70 65 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CharUpperA......................
8a780 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8a7a0 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8a7c0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8a7e0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8a800 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8a820 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
8a840 00 00 00 00 00 00 00 00 02 00 62 00 00 00 43 68 61 72 55 70 70 65 72 41 00 5f 5f 69 6d 70 5f 43 ..........b...CharUpperA.__imp_C
8a860 68 61 72 55 70 70 65 72 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 harUpperA._head_C__Users_Peter_C
8a880 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8a8a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 35 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00054.o/..1516
8a8c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160860..0.....0.....100666..662.
8a8e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8a900 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
8a920 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8a940 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8a960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8a980 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
8a9a0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
8a9c0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
8a9e0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
8aa00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8aa20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 00 43 68 61 72 54 6f 4f 65 6d 57 00 00 00 00 ................6.CharToOemW....
8aa40 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
8aa60 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
8aa80 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
8aaa0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
8aac0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
8aae0 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
8ab00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
8ab20 43 68 61 72 54 6f 4f 65 6d 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 57 00 5f 68 65 61 CharToOemW.__imp_CharToOemW._hea
8ab40 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8ab60 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
8ab80 61 64 62 73 30 30 30 35 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00053.o/..1516160860..0.....
8aba0 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
8abc0 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8abe0 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8ac00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8ac20 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8ac40 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8ac60 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8ac80 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
8aca0 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
8acc0 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
8ace0 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
8ad00 00 00 35 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ..5.CharToOemBuffW..............
8ad20 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8ad40 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8ad60 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8ad80 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8ada0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8adc0 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8ade0 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 54 6f 4f 65 6d 42 ....(.............j...CharToOemB
8ae00 75 66 66 57 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 57 00 5f 68 65 61 64 5f uffW.__imp_CharToOemBuffW._head_
8ae20 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8ae40 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
8ae60 62 73 30 30 30 35 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00052.o/..1516160860..0.....0.
8ae80 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..674.......`.d.......
8aea0 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8aec0 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...\.............0`.data.......
8aee0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8af00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8af20 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 ..0..idata$7............4...f...
8af40 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8af60 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...p.............0..idata$4....
8af80 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...z.............0..ida
8afa0 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8afc0 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8afe0 34 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 4.CharToOemBuffA................
8b000 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8b020 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8b040 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8b060 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8b080 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8b0a0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8b0c0 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 54 6f 4f 65 6d 42 75 66 ..(.............j...CharToOemBuf
8b0e0 66 41 00 5f 5f 69 6d 70 5f 43 68 61 72 54 6f 4f 65 6d 42 75 66 66 41 00 5f 68 65 61 64 5f 43 5f fA.__imp_CharToOemBuffA._head_C_
8b100 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
8b120 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
8b140 30 30 30 35 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00051.o/..1516160860..0.....0...
8b160 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..662.......`.d.........
8b180 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8b1a0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
8b1c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8b1e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8b200 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
8b220 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8b240 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
8b260 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
8b280 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8b2a0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 00 ...%..........................3.
8b2c0 43 68 61 72 54 6f 4f 65 6d 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 CharToOemA......................
8b2e0 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8b300 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8b320 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8b340 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8b360 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8b380 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
8b3a0 00 00 00 00 00 00 00 00 02 00 62 00 00 00 43 68 61 72 54 6f 4f 65 6d 41 00 5f 5f 69 6d 70 5f 43 ..........b...CharToOemA.__imp_C
8b3c0 68 61 72 54 6f 4f 65 6d 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 harToOemA._head_C__Users_Peter_C
8b3e0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8b400 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 35 30 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00050.o/..1516
8b420 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 160860..0.....0.....100666..656.
8b440 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
8b460 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
8b480 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8b4a0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8b4c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8b4e0 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
8b500 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
8b520 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
8b540 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
8b560 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8b580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 00 43 68 61 72 50 72 65 76 57 00 02 00 00 00 ................2.CharPrevW.....
8b5a0 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8b5c0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8b5e0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8b600 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8b620 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8b640 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
8b660 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 43 68 61 72 ........................`...Char
8b680 50 72 65 76 57 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 57 00 5f 68 65 61 64 5f 43 5f 5f 55 PrevW.__imp_CharPrevW._head_C__U
8b6a0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8b6c0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
8b6e0 30 34 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 049.o/..1516160860..0.....0.....
8b700 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
8b720 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8b740 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
8b760 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8b780 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8b7a0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
8b7c0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8b7e0 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
8b800 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
8b820 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8b840 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 31 00 43 68 .%..........................1.Ch
8b860 61 72 50 72 65 76 45 78 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 arPrevExA.......................
8b880 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8b8a0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8b8c0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8b8e0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8b900 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8b920 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
8b940 00 00 00 00 00 00 02 00 64 00 00 00 43 68 61 72 50 72 65 76 45 78 41 00 5f 5f 69 6d 70 5f 43 68 ........d...CharPrevExA.__imp_Ch
8b960 61 72 50 72 65 76 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 arPrevExA._head_C__Users_Peter_C
8b980 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8b9a0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 38 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00048.o/..1516
8b9c0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 35 36 20 160860..0.....0.....100666..656.
8b9e0 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d.......|............tex
8ba00 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 t...............,...T...........
8ba20 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8ba40 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8ba60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8ba80 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...^.............0..ida
8baa0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...h...........
8bac0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 ..0..idata$4............@...r...
8bae0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 ..........0..idata$6............
8bb00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8bb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 43 68 61 72 50 72 65 76 41 00 02 00 00 00 ................0.CharPrevA.....
8bb40 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8bb60 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8bb80 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8bba0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8bbc0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8bbe0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0e 00 00 00 00 00 00 00 ................................
8bc00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 02 00 60 00 00 00 43 68 61 72 ........................`...Char
8bc20 50 72 65 76 41 00 5f 5f 69 6d 70 5f 43 68 61 72 50 72 65 76 41 00 5f 68 65 61 64 5f 43 5f 5f 55 PrevA.__imp_CharPrevA._head_C__U
8bc40 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8bc60 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
8bc80 30 34 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 047.o/..1516160860..0.....0.....
8bca0 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..656.......`.d.......|...
8bcc0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8bce0 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
8bd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8bd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8bd40 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
8bd60 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8bd80 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
8bda0 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
8bdc0 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8bde0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 00 43 68 .%........................../.Ch
8be00 61 72 4e 65 78 74 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 arNextW.........................
8be20 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8be40 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8be60 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8be80 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8bea0 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8bec0 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 ................................
8bee0 00 00 02 00 60 00 00 00 43 68 61 72 4e 65 78 74 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 ....`...CharNextW.__imp_CharNext
8bf00 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 W._head_C__Users_Peter_Code_wina
8bf20 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
8bf40 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00046.o/..1516160860..
8bf60 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
8bf80 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8bfa0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
8bfc0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8bfe0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8c000 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8c020 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
8c040 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
8c060 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
8c080 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8c0a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8c0c0 00 00 00 00 00 00 00 00 2e 00 43 68 61 72 4e 65 78 74 45 78 41 00 00 00 02 00 00 00 08 00 00 00 ..........CharNextExA...........
8c0e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8c100 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8c120 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8c140 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8c160 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8c180 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
8c1a0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 43 68 61 72 4e 65 78 74 ......".............d...CharNext
8c1c0 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 ExA.__imp_CharNextExA._head_C__U
8c1e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8c200 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
8c220 30 34 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 045.o/..1516160860..0.....0.....
8c240 31 30 30 36 36 36 20 20 36 35 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 100666..656.......`.d.......|...
8c260 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8c280 54 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 T.............0`.data...........
8c2a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8c2c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8c2e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 .idata$7............4...^.......
8c300 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8c320 68 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 h.............0..idata$4........
8c340 08 00 00 00 40 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...r.............0..idata$6
8c360 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8c380 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2d 00 43 68 .%..........................-.Ch
8c3a0 61 72 4e 65 78 74 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 arNextA.........................
8c3c0 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8c3e0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8c400 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8c420 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8c440 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8c460 00 00 00 00 0e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 00 00 ................................
8c480 00 00 02 00 60 00 00 00 43 68 61 72 4e 65 78 74 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4e 65 78 74 ....`...CharNextA.__imp_CharNext
8c4a0 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
8c4c0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
8c4e0 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00044.o/..1516160860..
8c500 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..662.......`.
8c520 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8c540 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
8c560 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8c580 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8c5a0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8c5c0 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
8c5e0 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
8c600 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
8c620 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8c640 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8c660 00 00 00 00 00 00 00 00 2c 00 43 68 61 72 4c 6f 77 65 72 57 00 00 00 00 02 00 00 00 08 00 00 00 ........,.CharLowerW............
8c680 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8c6a0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8c6c0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8c6e0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8c700 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8c720 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 ................................
8c740 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 43 68 61 72 4c 6f 77 65 ....................b...CharLowe
8c760 72 57 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 rW.__imp_CharLowerW._head_C__Use
8c780 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
8c7a0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 ib_libwinapi_user32_a.diadbs0004
8c7c0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
8c7e0 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 0666..674.......`.d.............
8c800 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 .......text...............,...\.
8c820 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8c840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8c860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8c880 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 data$7............4...f.........
8c8a0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 ....0..idata$5............8...p.
8c8c0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
8c8e0 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...z.............0..idata$6..
8c900 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
8c920 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 43 68 61 72 ..........................+.Char
8c940 4c 6f 77 65 72 42 75 66 66 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 LowerBuffW......................
8c960 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
8c980 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
8c9a0 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
8c9c0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
8c9e0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
8ca00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 ............................(...
8ca20 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 5f 69 ..........j...CharLowerBuffW.__i
8ca40 6d 70 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 mp_CharLowerBuffW._head_C__Users
8ca60 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
8ca80 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 32 2e _libwinapi_user32_a.diadbs00042.
8caa0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
8cac0 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 66..674.......`.d...............
8cae0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 .....text...............,...\...
8cb00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
8cb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
8cb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
8cb60 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...f...........
8cb80 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 ..0..idata$5............8...p...
8cba0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
8cbc0 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @...z.............0..idata$6....
8cbe0 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
8cc00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2a 00 43 68 61 72 4c 6f ........................*.CharLo
8cc20 77 65 72 42 75 66 66 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 werBuffA........................
8cc40 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8cc60 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8cc80 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8cca0 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8ccc0 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8cce0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 ..........................(.....
8cd00 00 00 00 00 00 00 02 00 6a 00 00 00 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 5f 69 6d 70 ........j...CharLowerBuffA.__imp
8cd20 5f 43 68 61 72 4c 6f 77 65 72 42 75 66 66 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 _CharLowerBuffA._head_C__Users_P
8cd40 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
8cd60 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 31 2e 6f 2f ibwinapi_user32_a.diadbs00041.o/
8cd80 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
8cda0 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 ..662.......`.d.................
8cdc0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 ...text...............,...X.....
8cde0 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
8ce00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
8ce20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
8ce40 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...b.............
8ce60 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 0..idata$5............8...l.....
8ce80 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
8cea0 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ..v.............0..idata$6......
8cec0 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
8cee0 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 00 43 68 61 72 4c 6f 77 65 ......................).CharLowe
8cf00 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 rA..............................
8cf20 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
8cf40 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
8cf60 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
8cf80 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
8cfa0 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
8cfc0 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 ................................
8cfe0 02 00 62 00 00 00 43 68 61 72 4c 6f 77 65 72 41 00 5f 5f 69 6d 70 5f 43 68 61 72 4c 6f 77 65 72 ..b...CharLowerA.__imp_CharLower
8d000 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 A._head_C__Users_Peter_Code_wina
8d020 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
8d040 32 5f 61 00 64 69 61 64 62 73 30 30 30 34 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00040.o/..1516160860..
8d060 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..712.......`.
8d080 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8d0a0 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
8d0c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8d0e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8d100 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8d120 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
8d140 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
8d160 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
8d180 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8d1a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8d1c0 00 00 00 00 00 00 00 00 28 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c ........(.ChangeWindowMessageFil
8d1e0 74 65 72 45 78 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 terEx...........................
8d200 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d220 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d240 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d260 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d280 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d2a0 00 00 00 00 20 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 42 00 00 00 00 00 00 00 00 00 ......................B.........
8d2c0 00 00 02 00 84 00 00 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 ........ChangeWindowMessageFilte
8d2e0 72 45 78 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c rEx.__imp_ChangeWindowMessageFil
8d300 74 65 72 45 78 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f terEx._head_C__Users_Peter_Code_
8d320 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 winapi_rs_x86_64_lib_libwinapi_u
8d340 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 33 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 ser32_a.diadbs00039.o/..15161608
8d360 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 34 20 20 20 20 20 60..0.....0.....100666..704.....
8d380 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 ..`.d....................text...
8d3a0 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 ............,...d.............0`
8d3c0 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .data...........................
8d3e0 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@.0..bss....................
8d400 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 ..............0..idata$7........
8d420 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 ....4...n.............0..idata$5
8d440 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............8...x.............0.
8d460 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 .idata$4............@...........
8d480 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 ......0..idata$6............H...
8d4a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 .................%..............
8d4c0 00 00 00 00 00 00 00 00 00 00 00 00 27 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 ............'.ChangeWindowMessag
8d4e0 65 46 69 6c 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 eFilter.........................
8d500 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8d520 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8d540 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8d560 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8d580 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8d5a0 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 00 00 00 00 00 00 ......................>.........
8d5c0 00 00 02 00 80 00 00 00 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 ........ChangeWindowMessageFilte
8d5e0 72 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 57 69 6e 64 6f 77 4d 65 73 73 61 67 65 46 69 6c 74 65 r.__imp_ChangeWindowMessageFilte
8d600 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 r._head_C__Users_Peter_Code_wina
8d620 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
8d640 32 5f 61 00 64 69 61 64 62 73 30 30 30 33 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00038.o/..1516160860..
8d660 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..664.......`.
8d680 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8d6a0 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...X.............0`.dat
8d6c0 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8d6e0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8d700 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8d720 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...b.............0..idata$5....
8d740 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...l.............0..ida
8d760 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...v...........
8d780 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8d7a0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8d7c0 00 00 00 00 00 00 00 00 26 00 43 68 61 6e 67 65 4d 65 6e 75 57 00 00 00 02 00 00 00 08 00 00 00 ........&.ChangeMenuW...........
8d7e0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8d800 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8d820 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8d840 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8d860 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8d880 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 ................................
8d8a0 02 00 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 43 68 61 6e 67 65 4d 65 ......".............d...ChangeMe
8d8c0 6e 75 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 4d 65 6e 75 57 00 5f 68 65 61 64 5f 43 5f 5f 55 nuW.__imp_ChangeMenuW._head_C__U
8d8e0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8d900 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
8d920 30 33 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 037.o/..1516160860..0.....0.....
8d940 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 100666..664.......`.d...........
8d960 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8d980 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 X.............0`.data...........
8d9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8d9c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8d9e0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 .idata$7............4...b.......
8da00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8da20 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 l.............0..idata$4........
8da40 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...v.............0..idata$6
8da60 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8da80 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 25 00 43 68 .%..........................%.Ch
8daa0 61 6e 67 65 4d 65 6e 75 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 angeMenuA.......................
8dac0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8dae0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8db00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8db20 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8db40 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8db60 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 ..........................".....
8db80 00 00 00 00 00 00 02 00 64 00 00 00 43 68 61 6e 67 65 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 43 68 ........d...ChangeMenuA.__imp_Ch
8dba0 61 6e 67 65 4d 65 6e 75 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 angeMenuA._head_C__Users_Peter_C
8dbc0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8dbe0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 33 36 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00036.o/..1516
8dc00 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 160860..0.....0.....100666..698.
8dc20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8dc40 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 t...............,...d...........
8dc60 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8dc80 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8dca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8dcc0 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...n.............0..ida
8dce0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...x...........
8dd00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 ..0..idata$4............@.......
8dd20 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 ..........0..idata$6............
8dd40 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 ................$.ChangeDisplayS
8dd80 65 74 74 69 6e 67 73 57 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 ettingsW........................
8dda0 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 .....................text.......
8ddc0 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 .......data..............bss....
8dde0 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 ...........idata$7...........ida
8de00 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 ta$5...........idata$4..........
8de20 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 .idata$6........................
8de40 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 ..........................8.....
8de60 00 00 00 00 00 00 02 00 7a 00 00 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 ........z...ChangeDisplaySetting
8de80 73 57 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 57 00 sW.__imp_ChangeDisplaySettingsW.
8dea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8dec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
8dee0 61 00 64 69 61 64 62 73 30 30 30 33 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00035.o/..1516160860..0.
8df00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..702.......`.d.
8df20 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8df40 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
8df60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8df80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8dfa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8dfc0 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
8dfe0 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
8e000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
8e020 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
8e040 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8e060 00 00 00 00 00 00 23 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 ......#.ChangeDisplaySettingsExW
8e080 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8e0a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
8e0c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
8e0e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
8e100 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
8e120 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 ................................
8e140 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 ................<.............~.
8e160 00 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 5f 69 6d 70 ..ChangeDisplaySettingsExW.__imp
8e180 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 57 00 5f 68 65 61 64 5f _ChangeDisplaySettingsExW._head_
8e1a0 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
8e1c0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
8e1e0 62 73 30 30 30 33 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00034.o/..1516160860..0.....0.
8e200 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..702.......`.d.......
8e220 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
8e240 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...d.............0`.data.......
8e260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
8e280 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
8e2a0 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 ..0..idata$7............4...n...
8e2c0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
8e2e0 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...x.............0..idata$4....
8e300 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
8e320 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
8e340 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
8e360 22 00 43 68 61 6e 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 00 02 00 00 00 ".ChangeDisplaySettingsExA......
8e380 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8e3a0 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8e3c0 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8e3e0 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8e400 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8e420 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 00 00 ................................
8e440 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 43 68 61 6e ..........<.............~...Chan
8e460 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 geDisplaySettingsExA.__imp_Chang
8e480 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 eDisplaySettingsExA._head_C__Use
8e4a0 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
8e4c0 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 33 ib_libwinapi_user32_a.diadbs0003
8e4e0 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 3.o/..1516160860..0.....0.....10
8e500 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 0666..698.......`.d.............
8e520 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 .......text...............,...d.
8e540 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
8e560 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
8e580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
8e5a0 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 data$7............4...n.........
8e5c0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 ....0..idata$5............8...x.
8e5e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
8e600 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@.................0..idata$6..
8e620 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
8e640 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 43 68 61 6e ..........................!.Chan
8e660 67 65 44 69 73 70 6c 61 79 53 65 74 74 69 6e 67 73 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 geDisplaySettingsA..............
8e680 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
8e6a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
8e6c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
8e6e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
8e700 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
8e720 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
8e740 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 00 00 43 68 61 6e 67 65 44 69 73 70 ....8.............z...ChangeDisp
8e760 6c 61 79 53 65 74 74 69 6e 67 73 41 00 5f 5f 69 6d 70 5f 43 68 61 6e 67 65 44 69 73 70 6c 61 79 laySettingsA.__imp_ChangeDisplay
8e780 53 65 74 74 69 6e 67 73 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 SettingsA._head_C__Users_Peter_C
8e7a0 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
8e7c0 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 33 32 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00032.o/..1516
8e7e0 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 30 20 160860..0.....0.....100666..690.
8e800 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
8e820 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 t...............,...`...........
8e840 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
8e860 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
8e880 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
8e8a0 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...j.............0..ida
8e8c0 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...t...........
8e8e0 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 ..0..idata$4............@...~...
8e900 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 00 00 ..........0..idata$6............
8e920 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
8e940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 ..................ChangeClipboar
8e960 64 43 68 61 69 6e 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 dChain..........................
8e980 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
8e9a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
8e9c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
8e9e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
8ea00 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
8ea20 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 ......................4.........
8ea40 00 00 02 00 76 00 00 00 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 5f 69 ....v...ChangeClipboardChain.__i
8ea60 6d 70 5f 43 68 61 6e 67 65 43 6c 69 70 62 6f 61 72 64 43 68 61 69 6e 00 5f 68 65 61 64 5f 43 5f mp_ChangeClipboardChain._head_C_
8ea80 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
8eaa0 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
8eac0 30 30 30 33 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00031.o/..1516160860..0.....0...
8eae0 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 ..100666..674.......`.d.........
8eb00 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
8eb20 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..\.............0`.data.........
8eb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
8eb60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
8eb80 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 0..idata$7............4...f.....
8eba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
8ebc0 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..p.............0..idata$4......
8ebe0 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...z.............0..idata
8ec00 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
8ec20 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f 00 ...%............................
8ec40 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 CascadeWindows..................
8ec60 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
8ec80 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
8eca0 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
8ecc0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
8ece0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
8ed00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
8ed20 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 (.............j...CascadeWindows
8ed40 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f 43 5f 5f 55 .__imp_CascadeWindows._head_C__U
8ed60 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
8ed80 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
8eda0 30 33 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 030.o/..1516160860..0.....0.....
8edc0 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..688.......`.d...........
8ede0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
8ee00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
8ee20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
8ee40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
8ee60 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
8ee80 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
8eea0 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
8eec0 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
8eee0 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
8ef00 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 00 43 61 .%............................Ca
8ef20 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 73 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 scadeChildWindows...............
8ef40 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
8ef60 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
8ef80 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
8efa0 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
8efc0 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
8efe0 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
8f000 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 43 61 73 63 61 64 65 43 68 69 6c 64 ..2.............t...CascadeChild
8f020 57 69 6e 64 6f 77 73 00 5f 5f 69 6d 70 5f 43 61 73 63 61 64 65 43 68 69 6c 64 57 69 6e 64 6f 77 Windows.__imp_CascadeChildWindow
8f040 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 s._head_C__Users_Peter_Code_wina
8f060 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
8f080 32 5f 61 00 64 69 61 64 62 73 30 30 30 32 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00029.o/..1516160860..
8f0a0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 0.....0.....100666..674.......`.
8f0c0 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
8f0e0 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...\.............0`.dat
8f100 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
8f120 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
8f140 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
8f160 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...f.............0..idata$5....
8f180 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...p.............0..ida
8f1a0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...z...........
8f1c0 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
8f1e0 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
8f200 00 00 00 00 00 00 00 00 1d 00 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 00 00 00 02 00 00 00 ..........CancelShutdown........
8f220 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 ................................
8f240 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 .....text..............data.....
8f260 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 .........bss...............idata
8f280 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 $7...........idata$5...........i
8f2a0 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 data$4...........idata$6........
8f2c0 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 ................................
8f2e0 05 00 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 61 6e 63 ..........(.............j...Canc
8f300 65 6c 53 68 75 74 64 6f 77 6e 00 5f 5f 69 6d 70 5f 43 61 6e 63 65 6c 53 68 75 74 64 6f 77 6e 00 elShutdown.__imp_CancelShutdown.
8f320 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8f340 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
8f360 61 00 64 69 61 64 62 73 30 30 30 32 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00028.o/..1516160860..0.
8f380 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..676.......`.d.
8f3a0 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8f3c0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8f3e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8f400 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8f420 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8f440 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8f460 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8f480 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
8f4a0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
8f4c0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8f4e0 00 00 00 00 00 00 1c 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 00 00 02 00 00 00 08 00 ........CallWindowProcW.........
8f500 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8f520 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8f540 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8f560 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8f580 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8f5a0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
8f5c0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 43 61 6c 6c 57 69 ........*.............l...CallWi
8f5e0 6e 64 6f 77 50 72 6f 63 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 57 00 ndowProcW.__imp_CallWindowProcW.
8f600 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8f620 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
8f640 61 00 64 69 61 64 62 73 30 30 30 32 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00027.o/..1516160860..0.
8f660 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 36 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..676.......`.d.
8f680 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8f6a0 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8f6c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8f6e0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8f700 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8f720 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8f740 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8f760 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
8f780 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
8f7a0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8f7c0 00 00 00 00 00 00 1b 00 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 00 00 02 00 00 00 08 00 ........CallWindowProcA.........
8f7e0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8f800 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8f820 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8f840 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8f860 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8f880 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 14 00 00 00 00 00 00 00 05 00 ................................
8f8a0 00 00 02 00 00 00 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 02 00 6c 00 00 00 43 61 6c 6c 57 69 ........*.............l...CallWi
8f8c0 6e 64 6f 77 50 72 6f 63 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 57 69 6e 64 6f 77 50 72 6f 63 41 00 ndowProcA.__imp_CallWindowProcA.
8f8e0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
8f900 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
8f920 61 00 64 69 61 64 62 73 30 30 30 32 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00026.o/..1516160860..0.
8f940 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..674.......`.d.
8f960 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
8f980 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
8f9a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
8f9c0 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
8f9e0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
8fa00 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
8fa20 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
8fa40 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
8fa60 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
8fa80 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
8faa0 00 00 00 00 00 00 1a 00 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 00 00 00 02 00 00 00 08 00 ........CallNextHookEx..........
8fac0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
8fae0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
8fb00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
8fb20 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
8fb40 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
8fb60 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 ................................
8fb80 00 00 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 61 6c 6c 4e 65 ........(.............j...CallNe
8fba0 78 74 48 6f 6f 6b 45 78 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4e 65 78 74 48 6f 6f 6b 45 78 00 5f 68 xtHookEx.__imp_CallNextHookEx._h
8fbc0 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 ead_C__Users_Peter_Code_winapi_r
8fbe0 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 s_x86_64_lib_libwinapi_user32_a.
8fc00 64 69 61 64 62 73 30 30 30 32 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 diadbs00025.o/..1516160860..0...
8fc20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 ..0.....100666..674.......`.d...
8fc40 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 .................text...........
8fc60 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 ....,...\.............0`.data...
8fc80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 ............................@.0.
8fca0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .bss............................
8fcc0 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 ......0..idata$7............4...
8fce0 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 f.............0..idata$5........
8fd00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 ....8...p.............0..idata$4
8fd20 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 ............@...z.............0.
8fd40 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 .idata$6............H...........
8fd60 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .........%......................
8fd80 00 00 00 00 19 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 00 00 00 02 00 00 00 08 00 00 00 ......CallMsgFilterW............
8fda0 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
8fdc0 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
8fde0 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
8fe00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
8fe20 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
8fe40 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 ................................
8fe60 02 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 61 6c 6c 4d 73 67 46 ......(.............j...CallMsgF
8fe80 69 6c 74 65 72 57 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 57 00 5f 68 65 61 ilterW.__imp_CallMsgFilterW._hea
8fea0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
8fec0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
8fee0 61 64 62 73 30 30 30 32 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00024.o/..1516160860..0.....
8ff00 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..674.......`.d.....
8ff20 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
8ff40 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...\.............0`.data.....
8ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
8ff80 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
8ffa0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 ....0..idata$7............4...f.
8ffc0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
8ffe0 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...p.............0..idata$4..
90000 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...z.............0..i
90020 64 61 74 61 24 36 00 00 00 00 00 00 00 00 12 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
90040 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
90060 00 00 18 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 00 00 00 02 00 00 00 08 00 00 00 04 00 ....CallMsgFilterA..............
90080 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
900a0 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
900c0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
900e0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
90100 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
90120 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
90140 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 02 00 6a 00 00 00 43 61 6c 6c 4d 73 67 46 69 6c ....(.............j...CallMsgFil
90160 74 65 72 41 00 5f 5f 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 41 00 5f 68 65 61 64 5f terA.__imp_CallMsgFilterA._head_
90180 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
901a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
901c0 62 73 30 30 30 32 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00023.o/..1516160860..0.....0.
901e0 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..668.......`.d.......
90200 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
90220 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...X.............0`.data.......
90240 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
90260 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
90280 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 ..0..idata$7............4...b...
902a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
902c0 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...l.............0..idata$4....
902e0 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@...v.............0..ida
90300 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
90320 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
90340 17 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ..CallMsgFilter.................
90360 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
90380 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
903a0 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
903c0 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
903e0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
90400 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 ..............................&.
90420 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 00 5f 5f ............h...CallMsgFilter.__
90440 69 6d 70 5f 43 61 6c 6c 4d 73 67 46 69 6c 74 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 imp_CallMsgFilter._head_C__Users
90460 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 _Peter_Code_winapi_rs_x86_64_lib
90480 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 32 32 2e _libwinapi_user32_a.diadbs00022.
904a0 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 o/..1516160860..0.....0.....1006
904c0 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 66..714.......`.d...............
904e0 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 .....text...............,...h...
90500 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........0`.data...............
90520 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 ................@.0..bss........
90540 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 ..........................0..ida
90560 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 ta$7............4...r...........
90580 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 ..0..idata$5............8...|...
905a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$4............
905c0 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 @.................0..idata$6....
905e0 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 ........H....................%..
90600 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 16 00 43 61 6c 63 75 6c ..........................Calcul
90620 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 00 02 00 00 00 08 00 00 00 atePopupWindowPosition..........
90640 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
90660 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 .text..............data.........
90680 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 .....bss...............idata$7..
906a0 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 .........idata$5...........idata
906c0 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 $4...........idata$6............
906e0 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 00 00 00 00 05 00 00 00 ....................!...........
90700 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 43 61 6c 63 75 6c 61 74 ......D.................Calculat
90720 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 5f 69 6d 70 5f 43 61 6c 63 75 ePopupWindowPosition.__imp_Calcu
90740 6c 61 74 65 50 6f 70 75 70 57 69 6e 64 6f 77 50 6f 73 69 74 69 6f 6e 00 5f 68 65 61 64 5f 43 5f latePopupWindowPosition._head_C_
90760 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
90780 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
907a0 30 30 30 32 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00021.o/..1516160860..0.....0...
907c0 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 ..100666..700.......`.d.........
907e0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
90800 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..d.............0`.data.........
90820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
90840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
90860 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 0..idata$7............4...n.....
90880 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
908a0 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..x.............0..idata$4......
908c0 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@.................0..idata
908e0 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
90900 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 ...%............................
90920 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 00 00 02 00 00 00 08 00 BroadcastSystemMessageW.........
90940 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
90960 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
90980 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
909a0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
909c0 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
909e0 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 ................................
90a00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 02 00 7c 00 00 00 42 72 6f 61 64 63 ........:.............|...Broadc
90a20 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 astSystemMessageW.__imp_Broadcas
90a40 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 tSystemMessageW._head_C__Users_P
90a60 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c eter_Code_winapi_rs_x86_64_lib_l
90a80 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 32 30 2e 6f 2f ibwinapi_user32_a.diadbs00020.o/
90aa0 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 ..1516160860..0.....0.....100666
90ac0 20 20 37 30 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 ..704.......`.d.................
90ae0 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 ...text...............,...d.....
90b00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........0`.data.................
90b20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 ..............@.0..bss..........
90b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 ........................0..idata
90b60 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 $7............4...n.............
90b80 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 0..idata$5............8...x.....
90ba0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 ........0..idata$4............@.
90bc0 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 ................0..idata$6......
90be0 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 ......H....................%....
90c00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 00 42 72 6f 61 64 63 61 73 ........................Broadcas
90c20 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 45 78 57 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 tSystemMessageExW...............
90c40 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 ...........................text.
90c60 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 .............data..............b
90c80 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 ss...............idata$7........
90ca0 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 ...idata$5...........idata$4....
90cc0 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 .......idata$6..................
90ce0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 ................................
90d00 3e 00 00 00 00 00 00 00 00 00 00 00 02 00 80 00 00 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 >.................BroadcastSyste
90d20 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 mMessageExW.__imp_BroadcastSyste
90d40 6d 4d 65 73 73 61 67 65 45 78 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 mMessageExW._head_C__Users_Peter
90d60 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
90d80 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 31 39 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00019.o/..15
90da0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 16160860..0.....0.....100666..70
90dc0 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 4.......`.d....................t
90de0 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 ext...............,...d.........
90e00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
90e20 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
90e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
90e60 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...n.............0..i
90e80 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 data$5............8...x.........
90ea0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 ....0..idata$4............@.....
90ec0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 ............0..idata$6..........
90ee0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
90f00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 42 72 6f 61 64 63 61 73 74 53 79 73 ....................BroadcastSys
90f20 74 65 6d 4d 65 73 73 61 67 65 45 78 41 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 temMessageExA...................
90f40 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
90f60 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
90f80 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
90fa0 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
90fc0 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
90fe0 01 00 00 00 02 00 00 00 00 00 1e 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3e 00 00 00 ............................>...
91000 00 00 00 00 00 00 00 00 02 00 80 00 00 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 ..............BroadcastSystemMes
91020 73 61 67 65 45 78 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 sageExA.__imp_BroadcastSystemMes
91040 73 61 67 65 45 78 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 sageExA._head_C__Users_Peter_Cod
91060 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
91080 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 31 38 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00018.o/..151616
910a0 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 30 20 20 20 0860..0.....0.....100666..700...
910c0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
910e0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...d.............
91100 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
91120 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
91140 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
91160 00 00 04 00 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...n.............0..idata
91180 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...x.............
911a0 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 0..idata$4............@.........
911c0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 ........0..idata$6............H.
911e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
91200 00 00 00 00 00 00 00 00 00 00 00 00 00 00 12 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d ................BroadcastSystemM
91220 65 73 73 61 67 65 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 essageA.........................
91240 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
91260 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
91280 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
912a0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
912c0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
912e0 02 00 00 00 00 00 1c 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3a 00 00 00 00 00 00 00 ........................:.......
91300 00 00 00 00 02 00 7c 00 00 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 ......|...BroadcastSystemMessage
91320 41 00 5f 5f 69 6d 70 5f 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 41 00 A.__imp_BroadcastSystemMessageA.
91340 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
91360 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
91380 61 00 64 69 61 64 62 73 30 30 30 31 37 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00017.o/..1516160860..0.
913a0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..698.......`.d.
913c0 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
913e0 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...d.............0`.data.
91400 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
91420 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
91440 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
91460 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..n.............0..idata$5......
91480 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...x.............0..idata
914a0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@.................
914c0 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
914e0 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
91500 00 00 00 00 00 00 11 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 00 00 ........BroadcastSystemMessage..
91520 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 ................................
91540 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
91560 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
91580 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
915a0 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
915c0 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1b 00 ................................
915e0 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 02 00 7a 00 ................8.............z.
91600 00 00 42 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 00 5f 5f 69 6d 70 5f 42 ..BroadcastSystemMessage.__imp_B
91620 72 6f 61 64 63 61 73 74 53 79 73 74 65 6d 4d 65 73 73 61 67 65 00 5f 68 65 61 64 5f 43 5f 5f 55 roadcastSystemMessage._head_C__U
91640 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
91660 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
91680 30 31 36 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 016.o/..1516160860..0.....0.....
916a0 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 100666..678.......`.d...........
916c0 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
916e0 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 \.............0`.data...........
91700 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
91720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
91740 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 .idata$7............4...f.......
91760 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
91780 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 p.............0..idata$4........
917a0 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...z.............0..idata$6
917c0 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
917e0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 42 72 .%............................Br
91800 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 ingWindowToTop..................
91820 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 .........................text...
91840 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 ...........data..............bss
91860 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 ...............idata$7..........
91880 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 .idata$5...........idata$4......
918a0 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 .....idata$6....................
918c0 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2c 00 ..............................,.
918e0 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 ............n...BringWindowToTop
91900 00 5f 5f 69 6d 70 5f 42 72 69 6e 67 57 69 6e 64 6f 77 54 6f 54 6f 70 00 5f 68 65 61 64 5f 43 5f .__imp_BringWindowToTop._head_C_
91920 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f _Users_Peter_Code_winapi_rs_x86_
91940 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 64_lib_libwinapi_user32_a.diadbs
91960 30 30 30 31 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 00015.o/..1516160860..0.....0...
91980 20 20 31 30 30 36 36 36 20 20 36 36 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 ..100666..662.......`.d.........
919a0 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 ...........text...............,.
919c0 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 ..X.............0`.data.........
919e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 ......................@.0..bss..
91a00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 ................................
91a20 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 0..idata$7............4...b.....
91a40 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 ........0..idata$5............8.
91a60 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 ..l.............0..idata$4......
91a80 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......@...v.............0..idata
91aa0 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 $6............H.................
91ac0 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 ...%............................
91ae0 42 6c 6f 63 6b 49 6e 70 75 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 BlockInput......................
91b00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 .......................text.....
91b20 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 .........data..............bss..
91b40 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 .............idata$7...........i
91b60 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 data$5...........idata$4........
91b80 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 ...idata$6......................
91ba0 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 ................................
91bc0 00 00 00 00 00 00 00 00 02 00 62 00 00 00 42 6c 6f 63 6b 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 42 ..........b...BlockInput.__imp_B
91be0 6c 6f 63 6b 49 6e 70 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 lockInput._head_C__Users_Peter_C
91c00 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 ode_winapi_rs_x86_64_lib_libwina
91c20 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 31 34 2e 6f 2f 20 20 31 35 31 36 pi_user32_a.diadbs00014.o/..1516
91c40 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 32 20 160860..0.....0.....100666..662.
91c60 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
91c80 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
91ca0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
91cc0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
91ce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
91d00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
91d20 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
91d40 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
91d60 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 ..........0..idata$6............
91d80 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
91da0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 42 65 67 69 6e 50 61 69 6e 74 00 00 00 00 ..................BeginPaint....
91dc0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
91de0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
91e00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
91e20 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
91e40 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
91e60 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 0f 00 00 00 ................................
91e80 00 00 00 00 05 00 00 00 02 00 00 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 02 00 62 00 00 00 ............................b...
91ea0 42 65 67 69 6e 50 61 69 6e 74 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 50 61 69 6e 74 00 5f 68 65 61 BeginPaint.__imp_BeginPaint._hea
91ec0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
91ee0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
91f00 61 64 62 73 30 30 30 31 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00013.o/..1516160860..0.....
91f20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 38 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..688.......`.d.....
91f40 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
91f60 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...`.............0`.data.....
91f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
91fa0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
91fc0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 ....0..idata$7............4...j.
91fe0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
92000 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...t.............0..idata$4..
92020 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@...~.............0..i
92040 64 61 74 61 24 36 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
92060 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
92080 00 00 0d 00 42 65 67 69 6e 44 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 00 00 02 00 00 00 08 00 ....BeginDeferWindowPos.........
920a0 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
920c0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
920e0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
92100 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
92120 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
92140 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 18 00 00 00 00 00 00 00 05 00 ................................
92160 00 00 02 00 00 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 02 00 74 00 00 00 42 65 67 69 6e 44 ........2.............t...BeginD
92180 65 66 65 72 57 69 6e 64 6f 77 50 6f 73 00 5f 5f 69 6d 70 5f 42 65 67 69 6e 44 65 66 65 72 57 69 eferWindowPos.__imp_BeginDeferWi
921a0 6e 64 6f 77 50 6f 73 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndowPos._head_C__Users_Peter_Cod
921c0 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
921e0 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 31 32 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00012.o/..151616
92200 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 38 30 20 20 20 0860..0.....0.....100666..680...
92220 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d....................text.
92240 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...\.............
92260 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
92280 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
922a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
922c0 00 00 04 00 00 00 34 01 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...f.............0..idata
922e0 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...p.............
92300 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 0..idata$4............@...z.....
92320 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 ........0..idata$6............H.
92340 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
92360 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 ................AttachThreadInpu
92380 74 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 t...............................
923a0 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 ...........text..............dat
923c0 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 a..............bss..............
923e0 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 .idata$7...........idata$5......
92400 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 .....idata$4...........idata$6..
92420 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 16 00 ................................
92440 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 02 00 70 00 ..............................p.
92460 00 00 41 74 74 61 63 68 54 68 72 65 61 64 49 6e 70 75 74 00 5f 5f 69 6d 70 5f 41 74 74 61 63 68 ..AttachThreadInput.__imp_Attach
92480 54 68 72 65 61 64 49 6e 70 75 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 ThreadInput._head_C__Users_Peter
924a0 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 _Code_winapi_rs_x86_64_lib_libwi
924c0 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 31 31 2e 6f 2f 20 20 31 35 napi_user32_a.diadbs00011.o/..15
924e0 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 16160860..0.....0.....100666..69
92500 30 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 0a 00 00 00 00 00 04 00 2e 74 0.......`.d....................t
92520 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 60 01 00 00 00 00 00 00 01 00 ext...............,...`.........
92540 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....0`.data.....................
92560 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..........@.0..bss..............
92580 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 ....................0..idata$7..
925a0 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........4...j.............0..i
925c0 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 74 01 00 00 00 00 00 00 01 00 data$5............8...t.........
925e0 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7e 01 ....0..idata$4............@...~.
92600 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 18 00 ............0..idata$6..........
92620 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 ..H....................%........
92640 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 ....................ArrangeIconi
92660 63 57 69 6e 64 6f 77 73 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 cWindows........................
92680 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
926a0 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
926c0 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
926e0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
92700 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
92720 02 00 00 00 00 00 19 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 34 00 00 00 00 00 00 00 ........................4.......
92740 00 00 00 00 02 00 76 00 00 00 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f ......v...ArrangeIconicWindows._
92760 5f 69 6d 70 5f 41 72 72 61 6e 67 65 49 63 6f 6e 69 63 57 69 6e 64 6f 77 73 00 5f 68 65 61 64 5f _imp_ArrangeIconicWindows._head_
92780 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
927a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 6_64_lib_libwinapi_user32_a.diad
927c0 62 73 30 30 30 31 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 bs00010.o/..1516160860..0.....0.
927e0 20 20 20 20 31 30 30 36 36 36 20 20 37 31 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 ....100666..714.......`.d.......
92800 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 .............text...............
92820 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 ,...h.............0`.data.......
92840 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 ........................@.0..bss
92860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
92880 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 72 01 00 00 ..0..idata$7............4...r...
928a0 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 ..........0..idata$5............
928c0 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 8...|.............0..idata$4....
928e0 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........@.................0..ida
92900 74 61 24 36 00 00 00 00 00 00 00 00 20 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ta$6............H...............
92920 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .....%..........................
92940 0a 00 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 00 ..AreDpiAwarenessContextsEqual..
92960 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
92980 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
929a0 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
929c0 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
929e0 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
92a00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 21 00 00 00 ............................!...
92a20 00 00 00 00 05 00 00 00 02 00 00 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 02 00 86 00 00 00 ..............D.................
92a40 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 5f 5f 69 AreDpiAwarenessContextsEqual.__i
92a60 6d 70 5f 41 72 65 44 70 69 41 77 61 72 65 6e 65 73 73 43 6f 6e 74 65 78 74 73 45 71 75 61 6c 00 mp_AreDpiAwarenessContextsEqual.
92a80 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
92aa0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
92ac0 61 00 64 69 61 64 62 73 30 30 30 30 39 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00009.o/..1516160860..0.
92ae0 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..664.......`.d.
92b00 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
92b20 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...X.............0`.data.
92b40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
92b60 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
92b80 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
92ba0 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..b.............0..idata$5......
92bc0 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...l.............0..idata
92be0 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...v.............
92c00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
92c20 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
92c40 00 00 00 00 00 00 09 00 41 70 70 65 6e 64 4d 65 6e 75 57 00 00 00 02 00 00 00 08 00 00 00 04 00 ........AppendMenuW.............
92c60 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 ...............................t
92c80 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 ext..............data...........
92ca0 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 ...bss...............idata$7....
92cc0 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 .......idata$5...........idata$4
92ce0 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 ...........idata$6..............
92d00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 ................................
92d20 00 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 02 00 64 00 00 00 41 70 70 65 6e 64 4d 65 6e 75 ....".............d...AppendMenu
92d40 57 00 5f 5f 69 6d 70 5f 41 70 70 65 6e 64 4d 65 6e 75 57 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 W.__imp_AppendMenuW._head_C__Use
92d60 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c rs_Peter_Code_winapi_rs_x86_64_l
92d80 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 30 ib_libwinapi_user32_a.diadbs0000
92da0 38 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 8.o/..1516160860..0.....0.....10
92dc0 30 36 36 36 20 20 36 36 34 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 0666..664.......`.d.............
92de0 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 .......text...............,...X.
92e00 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 ............0`.data.............
92e20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 ..................@.0..bss......
92e40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 ............................0..i
92e60 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 data$7............4...b.........
92e80 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 ....0..idata$5............8...l.
92ea0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 ............0..idata$4..........
92ec0 00 00 40 01 00 00 76 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 ..@...v.............0..idata$6..
92ee0 00 00 00 00 00 00 0e 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 ..........H....................%
92f00 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 41 70 70 65 ............................Appe
92f20 6e 64 4d 65 6e 75 41 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 ndMenuA.........................
92f40 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 ...................text.........
92f60 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 .....data..............bss......
92f80 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 .........idata$7...........idata
92fa0 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 $5...........idata$4...........i
92fc0 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 data$6..........................
92fe0 02 00 00 00 00 00 10 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 22 00 00 00 00 00 00 00 ........................".......
93000 00 00 00 00 02 00 64 00 00 00 41 70 70 65 6e 64 4d 65 6e 75 41 00 5f 5f 69 6d 70 5f 41 70 70 65 ......d...AppendMenuA.__imp_Appe
93020 6e 64 4d 65 6e 75 41 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 ndMenuA._head_C__Users_Peter_Cod
93040 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 e_winapi_rs_x86_64_lib_libwinapi
93060 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 30 37 2e 6f 2f 20 20 31 35 31 36 31 36 _user32_a.diadbs00007.o/..151616
93080 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 34 35 20 20 20 0860..0.....0.....100666..645...
930a0 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 7c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 ....`.d.......|............text.
930c0 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 54 01 00 00 00 00 00 00 01 00 00 00 20 00 ..............,...T.............
930e0 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0`.data.........................
93100 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ......@.0..bss..................
93120 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 ................0..idata$7......
93140 00 00 04 00 00 00 34 01 00 00 5e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......4...^.............0..idata
93160 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 00 00 $5............8...h.............
93180 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 72 01 00 00 00 00 0..idata$4............@...r.....
931a0 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 0c 00 00 00 48 01 ........0..idata$6............H.
931c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 ...................%............
931e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 41 6e 79 50 6f 70 75 70 00 00 02 00 00 00 08 00 ................AnyPopup........
93200 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
93220 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
93240 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
93260 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
93280 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
932a0 41 6e 79 50 6f 70 75 70 00 00 00 00 01 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 05 00 AnyPopup........................
932c0 00 00 02 00 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 02 00 55 00 00 00 5f 5f 69 6d 70 5f ......................U...__imp_
932e0 41 6e 79 50 6f 70 75 70 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f AnyPopup._head_C__Users_Peter_Co
93300 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 de_winapi_rs_x86_64_lib_libwinap
93320 69 5f 75 73 65 72 33 32 5f 61 00 0a 64 69 61 64 62 73 30 30 30 30 36 2e 6f 2f 20 20 31 35 31 36 i_user32_a..diadbs00006.o/..1516
93340 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 36 38 20 160860..0.....0.....100666..668.
93360 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 80 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 ......`.d....................tex
93380 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 58 01 00 00 00 00 00 00 01 00 00 00 t...............,...X...........
933a0 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..0`.data.......................
933c0 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........@.0..bss................
933e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 ..................0..idata$7....
93400 00 00 00 00 04 00 00 00 34 01 00 00 62 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........4...b.............0..ida
93420 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 6c 01 00 00 00 00 00 00 01 00 00 00 ta$5............8...l...........
93440 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 76 01 00 00 ..0..idata$4............@...v...
93460 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 10 00 00 00 ..........0..idata$6............
93480 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 H....................%..........
934a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 ..................AnimateWindow.
934c0 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 ................................
934e0 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 .........text..............data.
93500 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 .............bss...............i
93520 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 data$7...........idata$5........
93540 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 ...idata$4...........idata$6....
93560 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 12 00 00 00 ................................
93580 00 00 00 00 05 00 00 00 02 00 00 00 00 00 26 00 00 00 00 00 00 00 00 00 00 00 02 00 68 00 00 00 ..............&.............h...
935a0 41 6e 69 6d 61 74 65 57 69 6e 64 6f 77 00 5f 5f 69 6d 70 5f 41 6e 69 6d 61 74 65 57 69 6e 64 6f AnimateWindow.__imp_AnimateWindo
935c0 77 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 w._head_C__Users_Peter_Code_wina
935e0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
93600 32 5f 61 00 64 69 61 64 62 73 30 30 30 30 35 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00005.o/..1516160860..
93620 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 0.....0.....100666..702.......`.
93640 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
93660 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...d.............0`.dat
93680 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
936a0 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
936c0 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
936e0 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...n.............0..idata$5....
93700 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...x.............0..ida
93720 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
93740 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
93760 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
93780 00 00 00 00 00 00 00 00 05 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 ..........AllowSetForegroundWind
937a0 6f 77 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 ow..............................
937c0 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 .............text..............d
937e0 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 ata..............bss............
93800 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 ...idata$7...........idata$5....
93820 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 .......idata$4...........idata$6
93840 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 ................................
93860 1d 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 ..................<.............
93880 7e 00 00 00 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 5f 69 ~...AllowSetForegroundWindow.__i
938a0 6d 70 5f 41 6c 6c 6f 77 53 65 74 46 6f 72 65 67 72 6f 75 6e 64 57 69 6e 64 6f 77 00 5f 68 65 61 mp_AllowSetForegroundWindow._hea
938c0 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f d_C__Users_Peter_Code_winapi_rs_
938e0 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 x86_64_lib_libwinapi_user32_a.di
93900 61 64 62 73 30 30 30 30 34 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 adbs00004.o/..1516160860..0.....
93920 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 30 32 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 0.....100666..702.......`.d.....
93940 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 ...............text.............
93960 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 ..,...d.............0`.data.....
93980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 ..........................@.0..b
939a0 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ss..............................
939c0 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6e 01 ....0..idata$7............4...n.
939e0 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 ............0..idata$5..........
93a00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 ..8...x.............0..idata$4..
93a20 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........@.................0..i
93a40 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1c 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 data$6............H.............
93a60 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .......%........................
93a80 00 00 04 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 00 02 00 ....AdjustWindowRectExForDpi....
93aa0 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 ................................
93ac0 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 .......text..............data...
93ae0 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 ...........bss...............ida
93b00 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 ta$7...........idata$5..........
93b20 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 .idata$4...........idata$6......
93b40 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 1d 00 00 00 00 00 ................................
93b60 00 00 05 00 00 00 02 00 00 00 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 02 00 7e 00 00 00 41 64 ............<.............~...Ad
93b80 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 5f 69 6d 70 5f 41 64 6a justWindowRectExForDpi.__imp_Adj
93ba0 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 46 6f 72 44 70 69 00 5f 68 65 61 64 5f 43 5f 5f 55 ustWindowRectExForDpi._head_C__U
93bc0 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 sers_Peter_Code_winapi_rs_x86_64
93be0 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 _lib_libwinapi_user32_a.diadbs00
93c00 30 30 33 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 20 20 20 20 30 20 20 20 20 20 003.o/..1516160860..0.....0.....
93c20 31 30 30 36 36 36 20 20 36 38 36 20 20 20 20 20 20 20 60 0a 64 86 07 00 00 00 00 00 88 01 00 00 100666..686.......`.d...........
93c40 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 .........text...............,...
93c60 60 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 00 00 00 00 00 00 00 00 00 00 `.............0`.data...........
93c80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 ....................@.0..bss....
93ca0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 ..............................0.
93cc0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 00 00 6a 01 00 00 00 00 00 00 .idata$7............4...j.......
93ce0 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 00 00 08 00 00 00 38 01 00 00 ......0..idata$5............8...
93d00 74 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 34 00 00 00 00 00 00 00 00 t.............0..idata$4........
93d20 08 00 00 00 40 01 00 00 7e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 ....@...~.............0..idata$6
93d40 00 00 00 00 00 00 00 00 16 00 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ............H...................
93d60 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 41 64 .%............................Ad
93d80 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 justWindowRectEx................
93da0 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 .............................tex
93dc0 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 t..............data.............
93de0 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 .bss...............idata$7......
93e00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 .....idata$5...........idata$4..
93e20 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 .........idata$6................
93e40 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 17 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 ................................
93e60 00 00 30 00 00 00 00 00 00 00 00 00 00 00 02 00 72 00 00 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 ..0.............r...AdjustWindow
93e80 52 65 63 74 45 78 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 45 78 00 RectEx.__imp_AdjustWindowRectEx.
93ea0 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 _head_C__Users_Peter_Code_winapi
93ec0 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f _rs_x86_64_lib_libwinapi_user32_
93ee0 61 00 64 69 61 64 62 73 30 30 30 30 32 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 30 20 a.diadbs00002.o/..1516160860..0.
93f00 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 37 38 20 20 20 20 20 20 20 60 0a 64 86 ....0.....100666..678.......`.d.
93f20 07 00 00 00 00 00 84 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 00 00 ...................text.........
93f40 00 00 08 00 00 00 2c 01 00 00 5c 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 61 00 ......,...\.............0`.data.
93f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 ..............................@.
93f80 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0..bss..........................
93fa0 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 34 01 ........0..idata$7............4.
93fc0 00 00 66 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 00 00 ..f.............0..idata$5......
93fe0 00 00 08 00 00 00 38 01 00 00 70 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 ......8...p.............0..idata
94000 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 7a 01 00 00 00 00 00 00 01 00 00 00 00 00 $4............@...z.............
94020 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 14 00 00 00 48 01 00 00 00 00 00 00 00 00 0..idata$6............H.........
94040 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ...........%....................
94060 00 00 00 00 00 00 02 00 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 74 00 00 02 00 00 00 08 00 ........AdjustWindowRect........
94080 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 00 00 00 00 06 00 00 00 ................................
940a0 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 ...text..............data.......
940c0 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 .......bss...............idata$7
940e0 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 ...........idata$5...........ida
94100 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 24 36 00 00 00 00 07 00 00 00 03 00 ta$4...........idata$6..........
94120 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 00 00 15 00 00 00 00 00 00 00 05 00 ................................
94140 00 00 02 00 00 00 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 02 00 6e 00 00 00 41 64 6a 75 73 74 ........,.............n...Adjust
94160 57 69 6e 64 6f 77 52 65 63 74 00 5f 5f 69 6d 70 5f 41 64 6a 75 73 74 57 69 6e 64 6f 77 52 65 63 WindowRect.__imp_AdjustWindowRec
94180 74 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 t._head_C__Users_Peter_Code_wina
941a0 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 pi_rs_x86_64_lib_libwinapi_user3
941c0 32 5f 61 00 64 69 61 64 62 73 30 30 30 30 31 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 20 20 2_a.diadbs00001.o/..1516160860..
941e0 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 37 31 30 20 20 20 20 20 20 20 60 0a 0.....0.....100666..710.......`.
94200 64 86 07 00 00 00 00 00 90 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 00 00 d....................text.......
94220 00 00 00 00 08 00 00 00 2c 01 00 00 68 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 61 74 ........,...h.............0`.dat
94240 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
94260 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @.0..bss........................
94280 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 00 00 ..........0..idata$7............
942a0 34 01 00 00 72 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 00 00 4...r.............0..idata$5....
942c0 00 00 00 00 08 00 00 00 38 01 00 00 7c 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 ........8...|.............0..ida
942e0 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 86 01 00 00 00 00 00 00 01 00 00 00 ta$4............@...............
94300 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1e 00 00 00 48 01 00 00 00 00 00 00 ..0..idata$6............H.......
94320 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 00 00 .............%..................
94340 00 00 00 00 00 00 00 00 01 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 ..........AddClipboardFormatList
94360 65 6e 65 72 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 ener............................
94380 06 00 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 .................text...........
943a0 03 00 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 ...data..............bss........
943c0 03 00 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 .......idata$7...........idata$5
943e0 00 00 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 ...........idata$4...........ida
94400 74 61 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 ta$6............................
94420 00 00 00 00 1f 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......................@.........
94440 00 00 02 00 82 00 00 00 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 6e ........AddClipboardFormatListen
94460 65 72 00 5f 5f 69 6d 70 5f 41 64 64 43 6c 69 70 62 6f 61 72 64 46 6f 72 6d 61 74 4c 69 73 74 65 er.__imp_AddClipboardFormatListe
94480 6e 65 72 00 5f 68 65 61 64 5f 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 ner._head_C__Users_Peter_Code_wi
944a0 6e 61 70 69 5f 72 73 5f 78 38 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 napi_rs_x86_64_lib_libwinapi_use
944c0 72 33 32 5f 61 00 64 69 61 64 62 73 30 30 30 30 30 2e 6f 2f 20 20 31 35 31 36 31 36 30 38 36 30 r32_a.diadbs00000.o/..1516160860
944e0 20 20 30 20 20 20 20 20 30 20 20 20 20 20 31 30 30 36 36 36 20 20 36 39 38 20 20 20 20 20 20 20 ..0.....0.....100666..698.......
94500 60 0a 64 86 07 00 00 00 00 00 8c 01 00 00 0a 00 00 00 00 00 04 00 2e 74 65 78 74 00 00 00 00 00 `.d....................text.....
94520 00 00 00 00 00 00 08 00 00 00 2c 01 00 00 64 01 00 00 00 00 00 00 01 00 00 00 20 00 30 60 2e 64 ..........,...d.............0`.d
94540 61 74 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ata.............................
94560 00 00 40 00 30 c0 2e 62 73 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..@.0..bss......................
94580 00 00 00 00 00 00 00 00 00 00 80 00 30 c0 2e 69 64 61 74 61 24 37 00 00 00 00 00 00 00 00 04 00 ............0..idata$7..........
945a0 00 00 34 01 00 00 6e 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 64 61 74 61 24 35 00 00 ..4...n.............0..idata$5..
945c0 00 00 00 00 00 00 08 00 00 00 38 01 00 00 78 01 00 00 00 00 00 00 01 00 00 00 00 00 30 c0 2e 69 ..........8...x.............0..i
945e0 64 61 74 61 24 34 00 00 00 00 00 00 00 00 08 00 00 00 40 01 00 00 82 01 00 00 00 00 00 00 01 00 data$4............@.............
94600 00 00 00 00 30 c0 2e 69 64 61 74 61 24 36 00 00 00 00 00 00 00 00 1a 00 00 00 48 01 00 00 00 00 ....0..idata$6............H.....
94620 00 00 00 00 00 00 00 00 00 00 00 00 20 c0 ff 25 00 00 00 00 90 90 00 00 00 00 00 00 00 00 00 00 ...............%................
94640 00 00 00 00 00 00 00 00 00 00 00 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f ............ActivateKeyboardLayo
94660 75 74 00 00 00 00 02 00 00 00 08 00 00 00 04 00 00 00 00 00 09 00 00 00 03 00 00 00 00 00 06 00 ut..............................
94680 00 00 03 00 00 00 00 00 06 00 00 00 03 00 2e 74 65 78 74 00 00 00 00 00 00 00 01 00 00 00 03 00 ...............text.............
946a0 2e 64 61 74 61 00 00 00 00 00 00 00 02 00 00 00 03 00 2e 62 73 73 00 00 00 00 00 00 00 00 03 00 .data..............bss..........
946c0 00 00 03 00 2e 69 64 61 74 61 24 37 00 00 00 00 04 00 00 00 03 00 2e 69 64 61 74 61 24 35 00 00 .....idata$7...........idata$5..
946e0 00 00 05 00 00 00 03 00 2e 69 64 61 74 61 24 34 00 00 00 00 06 00 00 00 03 00 2e 69 64 61 74 61 .........idata$4...........idata
94700 24 36 00 00 00 00 07 00 00 00 03 00 00 00 00 00 04 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 $6..............................
94720 00 00 1b 00 00 00 00 00 00 00 05 00 00 00 02 00 00 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 ....................8...........
94740 02 00 7a 00 00 00 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 5f 69 ..z...ActivateKeyboardLayout.__i
94760 6d 70 5f 41 63 74 69 76 61 74 65 4b 65 79 62 6f 61 72 64 4c 61 79 6f 75 74 00 5f 68 65 61 64 5f mp_ActivateKeyboardLayout._head_
94780 43 5f 5f 55 73 65 72 73 5f 50 65 74 65 72 5f 43 6f 64 65 5f 77 69 6e 61 70 69 5f 72 73 5f 78 38 C__Users_Peter_Code_winapi_rs_x8
947a0 36 5f 36 34 5f 6c 69 62 5f 6c 69 62 77 69 6e 61 70 69 5f 75 73 65 72 33 32 5f 61 00 6_64_lib_libwinapi_user32_a.